Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-4565 (GCVE-0-2025-4565)
Vulnerability from cvelistv5
- CWE-674 - Uncontrolled Recursion
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| protocolbuffers | Python-Protobuf |
Version: 0 ≤ Version: 0 ≤ Version: 0 ≤ |
|||||||
|
|||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-4565",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-06-16T15:38:57.654894Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-16T15:39:18.263Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"collectionURL": "https://github.com/protocolbuffers/protobuf/",
"defaultStatus": "unaffected",
"packageName": "protobuf",
"product": "Python-Protobuf",
"programFiles": [
"python/google/protobuf/internal/decoder.py"
],
"repo": "https://github.com/protocolbuffers/protobuf/",
"vendor": "protocolbuffers",
"versions": [
{
"lessThan": "4.25.8",
"status": "affected",
"version": "0",
"versionType": "semver"
},
{
"lessThan": "5.29.5",
"status": "affected",
"version": "0",
"versionType": "semver"
},
{
"lessThan": "6.31.1",
"status": "affected",
"version": "0",
"versionType": "semver"
}
]
},
{
"collectionURL": "https://pypi.org/project/protobuf/",
"defaultStatus": "unaffected",
"product": "Python-Protobuf",
"repo": "https://pypi.org/project/protobuf/",
"vendor": "protocolbuffers",
"versions": [
{
"lessThan": "4.25.8",
"status": "affected",
"version": "0",
"versionType": "semver"
},
{
"lessThan": "5.29.5",
"status": "affected",
"version": "0",
"versionType": "semver"
},
{
"lessThan": "6.31.1",
"status": "affected",
"version": "0",
"versionType": "semver"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "finder",
"value": "Alexis Challande - Trail of Bits Ecosystem Security Team"
}
],
"datePublic": "2025-05-12T22:00:00.000Z",
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAny project that uses \u003c/span\u003e\u003cstrong\u003eProtobuf Pure-Python backend\u003c/strong\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;to parse untrusted Protocol Buffers data containing an arbitrary number of recursive \u003c/span\u003e\u003ccode\u003egroup\u003c/code\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003es, recursive \u003c/span\u003e\u003ccode\u003emessage\u003c/code\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003es or a series of \u003c/span\u003e\u003ccode\u003eSGROUP\u003c/code\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application with a RecursionError. We recommend upgrading to version =\u0026gt;6.31.1 or beyond commit\u0026nbsp;17838beda2943d08b8a9d4df5b68f5f04f26d901\u003c/span\u003e\u003cbr\u003e"
}
],
"value": "Any project that uses Protobuf Pure-Python backend\u00a0to parse untrusted Protocol Buffers data containing an arbitrary number of recursive groups, recursive messages or a series of SGROUP\u00a0tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application with a RecursionError. We recommend upgrading to version =\u003e6.31.1 or beyond commit\u00a017838beda2943d08b8a9d4df5b68f5f04f26d901"
}
],
"impacts": [
{
"capecId": "CAPEC-130",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-130 Excessive Allocation"
}
]
}
],
"metrics": [
{
"cvssV4_0": {
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"attackVector": "NETWORK",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"privilegesRequired": "NONE",
"providerUrgency": "NOT_DEFINED",
"subAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"userInteraction": "NONE",
"valueDensity": "NOT_DEFINED",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
"version": "4.0",
"vulnAvailabilityImpact": "HIGH",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnerabilityResponseEffort": "NOT_DEFINED"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-674",
"description": "CWE-674 Uncontrolled Recursion",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-16T14:50:40.906Z",
"orgId": "14ed7db2-1595-443d-9d34-6215bf890778",
"shortName": "Google"
},
"references": [
{
"url": "https://github.com/protocolbuffers/protobuf/commit/17838beda2943d08b8a9d4df5b68f5f04f26d901"
}
],
"source": {
"discovery": "EXTERNAL"
},
"title": "Unbounded recursion in Python Protobuf",
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778",
"assignerShortName": "Google",
"cveId": "CVE-2025-4565",
"datePublished": "2025-06-16T14:50:40.906Z",
"dateReserved": "2025-05-12T05:48:12.941Z",
"dateUpdated": "2025-06-16T15:39:18.263Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-4565\",\"sourceIdentifier\":\"cve-coordination@google.com\",\"published\":\"2025-06-16T15:15:24.990\",\"lastModified\":\"2025-08-14T17:05:37.770\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Any project that uses Protobuf Pure-Python backend\u00a0to parse untrusted Protocol Buffers data containing an arbitrary number of recursive groups, recursive messages or a series of SGROUP\u00a0tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application with a RecursionError. We recommend upgrading to version =\u003e6.31.1 or beyond commit\u00a017838beda2943d08b8a9d4df5b68f5f04f26d901\"},{\"lang\":\"es\",\"value\":\"Cualquier proyecto que utilice el backend Protobuf Pure-Python para analizar datos de Protocol Buffers no confiables que contengan un n\u00famero arbitrario de grupos recursivos, mensajes recursivos o una serie de etiquetas SGROUP puede corromperse al exceder el l\u00edmite de recursi\u00f3n de Python. Esto puede provocar una denegaci\u00f3n de servicio (DSP) que bloquea la aplicaci\u00f3n con un RecursionError. Recomendamos actualizar a la versi\u00f3n 6.31.1 o posterior (commit 17838beda2943d08b8a9d4df5b68f5f04f26d901).\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":8.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"PRESENT\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"vulnConfidentialityImpact\":\"NONE\",\"vulnIntegrityImpact\":\"NONE\",\"vulnAvailabilityImpact\":\"HIGH\",\"subConfidentialityImpact\":\"NONE\",\"subIntegrityImpact\":\"NONE\",\"subAvailabilityImpact\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"cve-coordination@google.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-674\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-python:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.25.8\",\"matchCriteriaId\":\"9CE770F3-A719-45B8-83F5-3AAC15F92BAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-python:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.26.0\",\"versionEndExcluding\":\"5.29.5\",\"matchCriteriaId\":\"4665132F-1171-4C9B-929C-A17B18C48346\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:protobuf-python:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.30.0\",\"versionEndExcluding\":\"6.31.1\",\"matchCriteriaId\":\"4DE9676C-D5FF-4775-95B6-254BBE420757\"}]}]}],\"references\":[{\"url\":\"https://github.com/protocolbuffers/protobuf/commit/17838beda2943d08b8a9d4df5b68f5f04f26d901\",\"source\":\"cve-coordination@google.com\",\"tags\":[\"Patch\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-4565\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-06-16T15:38:57.654894Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-06-16T15:39:02.497Z\"}}], \"cna\": {\"title\": \"Unbounded recursion in Python Protobuf\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Alexis Challande - Trail of Bits Ecosystem Security Team\"}], \"impacts\": [{\"capecId\": \"CAPEC-130\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"CAPEC-130 Excessive Allocation\"}]}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV4_0\": {\"Safety\": \"NOT_DEFINED\", \"version\": \"4.0\", \"Recovery\": \"NOT_DEFINED\", \"baseScore\": 8.2, \"Automatable\": \"NOT_DEFINED\", \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"valueDensity\": \"NOT_DEFINED\", \"vectorString\": \"CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N\", \"providerUrgency\": \"NOT_DEFINED\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"PRESENT\", \"privilegesRequired\": \"NONE\", \"subIntegrityImpact\": \"NONE\", \"vulnIntegrityImpact\": \"NONE\", \"subAvailabilityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"HIGH\", \"subConfidentialityImpact\": \"NONE\", \"vulnConfidentialityImpact\": \"NONE\", \"vulnerabilityResponseEffort\": \"NOT_DEFINED\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"repo\": \"https://github.com/protocolbuffers/protobuf/\", \"vendor\": \"protocolbuffers\", \"product\": \"Python-Protobuf\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"4.25.8\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"5.29.5\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"6.31.1\", \"versionType\": \"semver\"}], \"packageName\": \"protobuf\", \"programFiles\": [\"python/google/protobuf/internal/decoder.py\"], \"collectionURL\": \"https://github.com/protocolbuffers/protobuf/\", \"defaultStatus\": \"unaffected\"}, {\"repo\": \"https://pypi.org/project/protobuf/\", \"vendor\": \"protocolbuffers\", \"product\": \"Python-Protobuf\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"4.25.8\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"5.29.5\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"6.31.1\", \"versionType\": \"semver\"}], \"collectionURL\": \"https://pypi.org/project/protobuf/\", \"defaultStatus\": \"unaffected\"}], \"datePublic\": \"2025-05-12T22:00:00.000Z\", \"references\": [{\"url\": \"https://github.com/protocolbuffers/protobuf/commit/17838beda2943d08b8a9d4df5b68f5f04f26d901\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Any project that uses Protobuf Pure-Python backend\\u00a0to parse untrusted Protocol Buffers data containing an arbitrary number of recursive groups, recursive messages or a series of SGROUP\\u00a0tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application with a RecursionError. We recommend upgrading to version =\u003e6.31.1 or beyond commit\\u00a017838beda2943d08b8a9d4df5b68f5f04f26d901\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003eAny project that uses \u003c/span\u003e\u003cstrong\u003eProtobuf Pure-Python backend\u003c/strong\u003e\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003e\u0026nbsp;to parse untrusted Protocol Buffers data containing an arbitrary number of recursive \u003c/span\u003e\u003ccode\u003egroup\u003c/code\u003e\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003es, recursive \u003c/span\u003e\u003ccode\u003emessage\u003c/code\u003e\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003es or a series of \u003c/span\u003e\u003ccode\u003eSGROUP\u003c/code\u003e\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003e\u0026nbsp;tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application with a RecursionError. We recommend upgrading to version =\u0026gt;6.31.1 or beyond commit\u0026nbsp;17838beda2943d08b8a9d4df5b68f5f04f26d901\u003c/span\u003e\u003cbr\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-674\", \"description\": \"CWE-674 Uncontrolled Recursion\"}]}], \"providerMetadata\": {\"orgId\": \"14ed7db2-1595-443d-9d34-6215bf890778\", \"shortName\": \"Google\", \"dateUpdated\": \"2025-06-16T14:50:40.906Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-4565\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-06-16T15:39:18.263Z\", \"dateReserved\": \"2025-05-12T05:48:12.941Z\", \"assignerOrgId\": \"14ed7db2-1595-443d-9d34-6215bf890778\", \"datePublished\": \"2025-06-16T14:50:40.906Z\", \"assignerShortName\": \"Google\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
wid-sec-w-2025-1548
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat OpenShift Container Platform ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- UNIX",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-1548 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1548.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-1548 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1548"
},
{
"category": "external",
"summary": "RedHat Security Advisory vom 2025-07-14",
"url": "https://access.redhat.com/errata/RHSA-2025:10773"
},
{
"category": "external",
"summary": "Red Hat Security Advisory CVE-2025-4565",
"url": "https://access.redhat.com/security/cve/CVE-2025-4565"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7629-2 vom 2025-09-03",
"url": "https://ubuntu.com/security/notices/USN-7629-2"
}
],
"source_lang": "en-US",
"title": "Red Hat OpenShift Container Platform: Schwachstelle erm\u00f6glicht Denial of Service",
"tracking": {
"current_release_date": "2025-09-02T22:00:00.000+00:00",
"generator": {
"date": "2025-09-03T07:16:56.168+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-1548",
"initial_release_date": "2025-07-14T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-07-14T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-09-02T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Ubuntu aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "Container Platform \u003c4.19.4",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.19.4",
"product_id": "T045357"
}
},
{
"category": "product_version",
"name": "Container Platform 4.19.4",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19.4",
"product_id": "T045357-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.19.4"
}
}
}
],
"category": "product_name",
"name": "OpenShift"
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4565",
"product_status": {
"known_affected": [
"T045357",
"T000126"
]
},
"release_date": "2025-07-14T22:00:00.000+00:00",
"title": "CVE-2025-4565"
}
]
}
ghsa-8qvm-5x2c-j2w7
Vulnerability from github
Summary
Any project that uses Protobuf pure-Python backend to parse untrusted Protocol Buffers data containing an arbitrary number of recursive groups, recursive messages or a series of SGROUP tags can be corrupted by exceeding the Python recursion limit.
Reporter: Alexis Challande, Trail of Bits Ecosystem Security Team ecosystem@trailofbits.com
Affected versions: This issue only affects the pure-Python implementation of protobuf-python backend. This is the implementation when PROTOCOL_BUFFERS_PYTHON_IMPLEMENTATION=python environment variable is set or the default when protobuf is used from Bazel or pure-Python PyPi wheels. CPython PyPi wheels do not use pure-Python by default.
This is a Python variant of a previous issue affecting protobuf-java.
Severity
This is a potential Denial of Service. Parsing nested protobuf data creates unbounded recursions that can be abused by an attacker.
Proof of Concept
For reproduction details, please refer to the unit tests decoder_test.py and message_test
Remediation and Mitigation
A mitigation is available now. Please update to the latest available versions of the following packages: * protobuf-python(4.25.8, 5.29.5, 6.31.1)
{
"affected": [
{
"package": {
"ecosystem": "PyPI",
"name": "protobuf"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "4.25.8"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "PyPI",
"name": "protobuf"
},
"ranges": [
{
"events": [
{
"introduced": "5.26.0rc1"
},
{
"fixed": "5.29.5"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "PyPI",
"name": "protobuf"
},
"ranges": [
{
"events": [
{
"introduced": "6.30.0rc1"
},
{
"fixed": "6.31.1"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2025-4565"
],
"database_specific": {
"cwe_ids": [
"CWE-674"
],
"github_reviewed": true,
"github_reviewed_at": "2025-06-16T16:02:58Z",
"nvd_published_at": "2025-06-16T15:15:24Z",
"severity": "HIGH"
},
"details": "### Summary\nAny project that uses Protobuf pure-Python backend to parse untrusted Protocol Buffers data containing an arbitrary number of **recursive groups**, **recursive messages** or **a series of [`SGROUP`](https://protobuf.dev/programming-guides/encoding/#groups) tags** can be corrupted by exceeding the Python recursion limit.\n\nReporter: Alexis Challande, Trail of Bits Ecosystem Security Team\n[ecosystem@trailofbits.com](mailto:ecosystem@trailofbits.com)\n\nAffected versions: This issue only affects the [pure-Python implementation](https://github.com/protocolbuffers/protobuf/tree/main/python#implementation-backends) of protobuf-python backend. This is the implementation when `PROTOCOL_BUFFERS_PYTHON_IMPLEMENTATION=python` environment variable is set or the default when protobuf is used from Bazel or pure-Python PyPi wheels. CPython PyPi wheels do not use pure-Python by default.\n\nThis is a Python variant of a [previous issue affecting protobuf-java](https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-735f-pc8j-v9w8).\n\n### Severity\nThis is a potential Denial of Service. Parsing nested protobuf data creates unbounded recursions that can be abused by an attacker.\n\n### Proof of Concept\nFor reproduction details, please refer to the unit tests [decoder_test.py](https://github.com/protocolbuffers/protobuf/blob/main/python/google/protobuf/internal/decoder_test.py#L87-L98) and [message_test](https://github.com/protocolbuffers/protobuf/blob/main/python/google/protobuf/internal/message_test.py#L1436-L1478)\n\n### Remediation and Mitigation\nA mitigation is available now. Please update to the latest available versions of the following packages:\n* protobuf-python(4.25.8, 5.29.5, 6.31.1)",
"id": "GHSA-8qvm-5x2c-j2w7",
"modified": "2025-06-16T16:02:58Z",
"published": "2025-06-16T16:02:58Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-735f-pc8j-v9w8"
},
{
"type": "WEB",
"url": "https://github.com/protocolbuffers/protobuf/security/advisories/GHSA-8qvm-5x2c-j2w7"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4565"
},
{
"type": "WEB",
"url": "https://github.com/protocolbuffers/protobuf/commit/17838beda2943d08b8a9d4df5b68f5f04f26d901"
},
{
"type": "PACKAGE",
"url": "https://github.com/protocolbuffers/protobuf"
},
{
"type": "WEB",
"url": "https://github.com/protocolbuffers/protobuf/blob/main/python/google/protobuf/internal/decoder_test.py#L87-L98"
},
{
"type": "WEB",
"url": "https://github.com/protocolbuffers/protobuf/blob/main/python/google/protobuf/internal/message_test.py#L1436-L1478"
},
{
"type": "WEB",
"url": "https://github.com/protocolbuffers/protobuf/tree/main/python#implementation-backends"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
"type": "CVSS_V4"
}
],
"summary": "protobuf-python has a potential Denial of Service issue"
}
suse-su-2025:3722-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for protobuf",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for protobuf fixes the following issues:\n\n- CVE-2025-4565: parsing of untrusted Protocol Buffers data containing an arbitrary number of recursive groups or\n messages can lead to crash due to a `RecursionError` (bsc#1244663).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-3722,SUSE-SLE-Micro-5.3-2025-3722,SUSE-SLE-Micro-5.4-2025-3722,SUSE-SLE-Micro-5.5-2025-3722,SUSE-SLE-Module-Basesystem-15-SP6-2025-3722,SUSE-SLE-Module-Basesystem-15-SP7-2025-3722,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-3722,SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-3722,SUSE-SLE-Module-Public-Cloud-15-SP3-2025-3722,SUSE-SLE-Module-Public-Cloud-15-SP4-2025-3722,SUSE-SLE-Module-Public-Cloud-15-SP5-2025-3722,SUSE-SLE-Module-Public-Cloud-15-SP6-2025-3722,SUSE-SLE-Module-Public-Cloud-15-SP7-2025-3722,SUSE-SUSE-MicroOS-5.1-2025-3722,SUSE-SUSE-MicroOS-5.2-2025-3722",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_3722-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:3722-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20253722-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:3722-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022970.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244663",
"url": "https://bugzilla.suse.com/1244663"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4565/"
}
],
"title": "Security update for protobuf",
"tracking": {
"current_release_date": "2025-10-22T11:20:32Z",
"generator": {
"date": "2025-10-22T11:20:32Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:3722-1",
"initial_release_date": "2025-10-22T11:20:32Z",
"revision_history": [
{
"date": "2025-10-22T11:20:32Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"product": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"product_id": "libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64"
}
},
{
"category": "product_version",
"name": "libprotobuf20-3.9.2-150200.4.27.1.aarch64",
"product": {
"name": "libprotobuf20-3.9.2-150200.4.27.1.aarch64",
"product_id": "libprotobuf20-3.9.2-150200.4.27.1.aarch64"
}
},
{
"category": "product_version",
"name": "libprotoc20-3.9.2-150200.4.27.1.aarch64",
"product": {
"name": "libprotoc20-3.9.2-150200.4.27.1.aarch64",
"product_id": "libprotoc20-3.9.2-150200.4.27.1.aarch64"
}
},
{
"category": "product_version",
"name": "protobuf-devel-3.9.2-150200.4.27.1.aarch64",
"product": {
"name": "protobuf-devel-3.9.2-150200.4.27.1.aarch64",
"product_id": "protobuf-devel-3.9.2-150200.4.27.1.aarch64"
}
},
{
"category": "product_version",
"name": "python2-protobuf-3.9.2-150200.4.27.1.aarch64",
"product": {
"name": "python2-protobuf-3.9.2-150200.4.27.1.aarch64",
"product_id": "python2-protobuf-3.9.2-150200.4.27.1.aarch64"
}
},
{
"category": "product_version",
"name": "python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"product": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"product_id": "python3-protobuf-3.9.2-150200.4.27.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite20-64bit-3.9.2-150200.4.27.1.aarch64_ilp32",
"product": {
"name": "libprotobuf-lite20-64bit-3.9.2-150200.4.27.1.aarch64_ilp32",
"product_id": "libprotobuf-lite20-64bit-3.9.2-150200.4.27.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libprotobuf20-64bit-3.9.2-150200.4.27.1.aarch64_ilp32",
"product": {
"name": "libprotobuf20-64bit-3.9.2-150200.4.27.1.aarch64_ilp32",
"product_id": "libprotobuf20-64bit-3.9.2-150200.4.27.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libprotoc20-64bit-3.9.2-150200.4.27.1.aarch64_ilp32",
"product": {
"name": "libprotoc20-64bit-3.9.2-150200.4.27.1.aarch64_ilp32",
"product_id": "libprotoc20-64bit-3.9.2-150200.4.27.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.i586",
"product": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.i586",
"product_id": "libprotobuf-lite20-3.9.2-150200.4.27.1.i586"
}
},
{
"category": "product_version",
"name": "libprotobuf20-3.9.2-150200.4.27.1.i586",
"product": {
"name": "libprotobuf20-3.9.2-150200.4.27.1.i586",
"product_id": "libprotobuf20-3.9.2-150200.4.27.1.i586"
}
},
{
"category": "product_version",
"name": "libprotoc20-3.9.2-150200.4.27.1.i586",
"product": {
"name": "libprotoc20-3.9.2-150200.4.27.1.i586",
"product_id": "libprotoc20-3.9.2-150200.4.27.1.i586"
}
},
{
"category": "product_version",
"name": "protobuf-devel-3.9.2-150200.4.27.1.i586",
"product": {
"name": "protobuf-devel-3.9.2-150200.4.27.1.i586",
"product_id": "protobuf-devel-3.9.2-150200.4.27.1.i586"
}
},
{
"category": "product_version",
"name": "python2-protobuf-3.9.2-150200.4.27.1.i586",
"product": {
"name": "python2-protobuf-3.9.2-150200.4.27.1.i586",
"product_id": "python2-protobuf-3.9.2-150200.4.27.1.i586"
}
},
{
"category": "product_version",
"name": "python3-protobuf-3.9.2-150200.4.27.1.i586",
"product": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.i586",
"product_id": "python3-protobuf-3.9.2-150200.4.27.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "protobuf-java-3.9.2-150200.4.27.1.noarch",
"product": {
"name": "protobuf-java-3.9.2-150200.4.27.1.noarch",
"product_id": "protobuf-java-3.9.2-150200.4.27.1.noarch"
}
},
{
"category": "product_version",
"name": "protobuf-java-bom-3.9.2-150200.4.27.1.noarch",
"product": {
"name": "protobuf-java-bom-3.9.2-150200.4.27.1.noarch",
"product_id": "protobuf-java-bom-3.9.2-150200.4.27.1.noarch"
}
},
{
"category": "product_version",
"name": "protobuf-java-parent-3.9.2-150200.4.27.1.noarch",
"product": {
"name": "protobuf-java-parent-3.9.2-150200.4.27.1.noarch",
"product_id": "protobuf-java-parent-3.9.2-150200.4.27.1.noarch"
}
},
{
"category": "product_version",
"name": "protobuf-source-3.9.2-150200.4.27.1.noarch",
"product": {
"name": "protobuf-source-3.9.2-150200.4.27.1.noarch",
"product_id": "protobuf-source-3.9.2-150200.4.27.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.ppc64le",
"product": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.ppc64le",
"product_id": "libprotobuf-lite20-3.9.2-150200.4.27.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libprotobuf20-3.9.2-150200.4.27.1.ppc64le",
"product": {
"name": "libprotobuf20-3.9.2-150200.4.27.1.ppc64le",
"product_id": "libprotobuf20-3.9.2-150200.4.27.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libprotoc20-3.9.2-150200.4.27.1.ppc64le",
"product": {
"name": "libprotoc20-3.9.2-150200.4.27.1.ppc64le",
"product_id": "libprotoc20-3.9.2-150200.4.27.1.ppc64le"
}
},
{
"category": "product_version",
"name": "protobuf-devel-3.9.2-150200.4.27.1.ppc64le",
"product": {
"name": "protobuf-devel-3.9.2-150200.4.27.1.ppc64le",
"product_id": "protobuf-devel-3.9.2-150200.4.27.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python2-protobuf-3.9.2-150200.4.27.1.ppc64le",
"product": {
"name": "python2-protobuf-3.9.2-150200.4.27.1.ppc64le",
"product_id": "python2-protobuf-3.9.2-150200.4.27.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"product": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"product_id": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"product": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"product_id": "libprotobuf-lite20-3.9.2-150200.4.27.1.s390x"
}
},
{
"category": "product_version",
"name": "libprotobuf20-3.9.2-150200.4.27.1.s390x",
"product": {
"name": "libprotobuf20-3.9.2-150200.4.27.1.s390x",
"product_id": "libprotobuf20-3.9.2-150200.4.27.1.s390x"
}
},
{
"category": "product_version",
"name": "libprotoc20-3.9.2-150200.4.27.1.s390x",
"product": {
"name": "libprotoc20-3.9.2-150200.4.27.1.s390x",
"product_id": "libprotoc20-3.9.2-150200.4.27.1.s390x"
}
},
{
"category": "product_version",
"name": "protobuf-devel-3.9.2-150200.4.27.1.s390x",
"product": {
"name": "protobuf-devel-3.9.2-150200.4.27.1.s390x",
"product_id": "protobuf-devel-3.9.2-150200.4.27.1.s390x"
}
},
{
"category": "product_version",
"name": "python2-protobuf-3.9.2-150200.4.27.1.s390x",
"product": {
"name": "python2-protobuf-3.9.2-150200.4.27.1.s390x",
"product_id": "python2-protobuf-3.9.2-150200.4.27.1.s390x"
}
},
{
"category": "product_version",
"name": "python3-protobuf-3.9.2-150200.4.27.1.s390x",
"product": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.s390x",
"product_id": "python3-protobuf-3.9.2-150200.4.27.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"product": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"product_id": "libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotobuf-lite20-32bit-3.9.2-150200.4.27.1.x86_64",
"product": {
"name": "libprotobuf-lite20-32bit-3.9.2-150200.4.27.1.x86_64",
"product_id": "libprotobuf-lite20-32bit-3.9.2-150200.4.27.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotobuf20-3.9.2-150200.4.27.1.x86_64",
"product": {
"name": "libprotobuf20-3.9.2-150200.4.27.1.x86_64",
"product_id": "libprotobuf20-3.9.2-150200.4.27.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotobuf20-32bit-3.9.2-150200.4.27.1.x86_64",
"product": {
"name": "libprotobuf20-32bit-3.9.2-150200.4.27.1.x86_64",
"product_id": "libprotobuf20-32bit-3.9.2-150200.4.27.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotoc20-3.9.2-150200.4.27.1.x86_64",
"product": {
"name": "libprotoc20-3.9.2-150200.4.27.1.x86_64",
"product_id": "libprotoc20-3.9.2-150200.4.27.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotoc20-32bit-3.9.2-150200.4.27.1.x86_64",
"product": {
"name": "libprotoc20-32bit-3.9.2-150200.4.27.1.x86_64",
"product_id": "libprotoc20-32bit-3.9.2-150200.4.27.1.x86_64"
}
},
{
"category": "product_version",
"name": "protobuf-devel-3.9.2-150200.4.27.1.x86_64",
"product": {
"name": "protobuf-devel-3.9.2-150200.4.27.1.x86_64",
"product_id": "protobuf-devel-3.9.2-150200.4.27.1.x86_64"
}
},
{
"category": "product_version",
"name": "python2-protobuf-3.9.2-150200.4.27.1.x86_64",
"product": {
"name": "python2-protobuf-3.9.2-150200.4.27.1.x86_64",
"product_id": "python2-protobuf-3.9.2-150200.4.27.1.x86_64"
}
},
{
"category": "product_version",
"name": "python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"product": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"product_id": "python3-protobuf-3.9.2-150200.4.27.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:packagehub:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:packagehub:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64"
},
"product_reference": "libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x"
},
"product_reference": "libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64"
},
"product_reference": "libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64"
},
"product_reference": "libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x"
},
"product_reference": "libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64"
},
"product_reference": "libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64"
},
"product_reference": "libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:libprotobuf-lite20-3.9.2-150200.4.27.1.ppc64le"
},
"product_reference": "libprotobuf-lite20-3.9.2-150200.4.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x"
},
"product_reference": "libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64"
},
"product_reference": "libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf20-3.9.2-150200.4.27.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf20-3.9.2-150200.4.27.1.aarch64"
},
"product_reference": "libprotobuf20-3.9.2-150200.4.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf20-3.9.2-150200.4.27.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf20-3.9.2-150200.4.27.1.ppc64le"
},
"product_reference": "libprotobuf20-3.9.2-150200.4.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf20-3.9.2-150200.4.27.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf20-3.9.2-150200.4.27.1.s390x"
},
"product_reference": "libprotobuf20-3.9.2-150200.4.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf20-3.9.2-150200.4.27.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf20-3.9.2-150200.4.27.1.x86_64"
},
"product_reference": "libprotobuf20-3.9.2-150200.4.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf20-3.9.2-150200.4.27.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf20-3.9.2-150200.4.27.1.aarch64"
},
"product_reference": "libprotobuf20-3.9.2-150200.4.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf20-3.9.2-150200.4.27.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf20-3.9.2-150200.4.27.1.ppc64le"
},
"product_reference": "libprotobuf20-3.9.2-150200.4.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf20-3.9.2-150200.4.27.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf20-3.9.2-150200.4.27.1.s390x"
},
"product_reference": "libprotobuf20-3.9.2-150200.4.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf20-3.9.2-150200.4.27.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf20-3.9.2-150200.4.27.1.x86_64"
},
"product_reference": "libprotobuf20-3.9.2-150200.4.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.aarch64"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.ppc64le"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.s390x"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.x86_64"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.aarch64"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.ppc64le"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.s390x"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.x86_64"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:python3-protobuf-3.9.2-150200.4.27.1.aarch64"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:python3-protobuf-3.9.2-150200.4.27.1.ppc64le"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:python3-protobuf-3.9.2-150200.4.27.1.s390x"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:python3-protobuf-3.9.2-150200.4.27.1.x86_64"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python3-protobuf-3.9.2-150200.4.27.1.aarch64"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python3-protobuf-3.9.2-150200.4.27.1.ppc64le"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python3-protobuf-3.9.2-150200.4.27.1.s390x"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python3-protobuf-3.9.2-150200.4.27.1.x86_64"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:python3-protobuf-3.9.2-150200.4.27.1.aarch64"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:python3-protobuf-3.9.2-150200.4.27.1.ppc64le"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:python3-protobuf-3.9.2-150200.4.27.1.s390x"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:python3-protobuf-3.9.2-150200.4.27.1.x86_64"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.aarch64"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.ppc64le"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.s390x"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.x86_64"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.aarch64"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.ppc64le"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.s390x"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-protobuf-3.9.2-150200.4.27.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.x86_64"
},
"product_reference": "python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64"
},
"product_reference": "libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x"
},
"product_reference": "libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64"
},
"product_reference": "libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64"
},
"product_reference": "libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x"
},
"product_reference": "libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64"
},
"product_reference": "libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4565"
}
],
"notes": [
{
"category": "general",
"text": "Any project that uses Protobuf Pure-Python backend to parse untrusted Protocol Buffers data containing an arbitrary number of recursive groups, recursive messages or a series of SGROUP tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application with a RecursionError. We recommend upgrading to version =\u003e6.31.1 or beyond commit 17838beda2943d08b8a9d4df5b68f5f04f26d901",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite20-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf20-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf20-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4565",
"url": "https://www.suse.com/security/cve/CVE-2025-4565"
},
{
"category": "external",
"summary": "SUSE Bug 1244663 for CVE-2025-4565",
"url": "https://bugzilla.suse.com/1244663"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite20-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf20-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf20-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Micro 5.1:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Micro 5.2:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite20-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf20-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf20-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf20-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf20-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf20-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:python3-protobuf-3.9.2-150200.4.27.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP7:python3-protobuf-3.9.2-150200.4.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-10-22T11:20:32Z",
"details": "moderate"
}
],
"title": "CVE-2025-4565"
}
]
}
suse-su-2025:02311-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for protobuf",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for protobuf fixes the following issues:\n\n- CVE-2025-4565: Fix parsing of untrusted Protocol Buffers data containing an arbitrary number of recursive groups or messages that can lead to crash due to RecursionError (bsc#1244663).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2311,SUSE-SLE-Module-Basesystem-15-SP6-2025-2311,SUSE-SLE-Module-Basesystem-15-SP7-2025-2311,SUSE-SLE-Module-Development-Tools-15-SP6-2025-2311,SUSE-SLE-Module-Development-Tools-15-SP7-2025-2311,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-2311,SUSE-SLE-Module-Python3-15-SP6-2025-2311,SUSE-SLE-Module-Python3-15-SP7-2025-2311,openSUSE-SLE-15.6-2025-2311",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02311-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02311-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502311-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02311-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040709.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244663",
"url": "https://bugzilla.suse.com/1244663"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4565/"
}
],
"title": "Security update for protobuf",
"tracking": {
"current_release_date": "2025-07-15T09:15:50Z",
"generator": {
"date": "2025-07-15T09:15:50Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02311-1",
"initial_release_date": "2025-07-15T09:15:50Z",
"revision_history": [
{
"date": "2025-07-15T09:15:50Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64",
"product": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64",
"product_id": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.aarch64",
"product": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.aarch64",
"product_id": "libprotobuf25_1_0-25.1-150600.16.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-25.1-150600.16.13.1.aarch64",
"product": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.aarch64",
"product_id": "libprotoc25_1_0-25.1-150600.16.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "protobuf-devel-25.1-150600.16.13.1.aarch64",
"product": {
"name": "protobuf-devel-25.1-150600.16.13.1.aarch64",
"product_id": "protobuf-devel-25.1-150600.16.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "python311-protobuf-4.25.1-150600.16.13.1.aarch64",
"product": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.aarch64",
"product_id": "python311-protobuf-4.25.1-150600.16.13.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-64bit-25.1-150600.16.13.1.aarch64_ilp32",
"product": {
"name": "libprotobuf-lite25_1_0-64bit-25.1-150600.16.13.1.aarch64_ilp32",
"product_id": "libprotobuf-lite25_1_0-64bit-25.1-150600.16.13.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-64bit-25.1-150600.16.13.1.aarch64_ilp32",
"product": {
"name": "libprotobuf25_1_0-64bit-25.1-150600.16.13.1.aarch64_ilp32",
"product_id": "libprotobuf25_1_0-64bit-25.1-150600.16.13.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-64bit-25.1-150600.16.13.1.aarch64_ilp32",
"product": {
"name": "libprotoc25_1_0-64bit-25.1-150600.16.13.1.aarch64_ilp32",
"product_id": "libprotoc25_1_0-64bit-25.1-150600.16.13.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.i586",
"product": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.i586",
"product_id": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.i586"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.i586",
"product": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.i586",
"product_id": "libprotobuf25_1_0-25.1-150600.16.13.1.i586"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-25.1-150600.16.13.1.i586",
"product": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.i586",
"product_id": "libprotoc25_1_0-25.1-150600.16.13.1.i586"
}
},
{
"category": "product_version",
"name": "protobuf-devel-25.1-150600.16.13.1.i586",
"product": {
"name": "protobuf-devel-25.1-150600.16.13.1.i586",
"product_id": "protobuf-devel-25.1-150600.16.13.1.i586"
}
},
{
"category": "product_version",
"name": "python311-protobuf-4.25.1-150600.16.13.1.i586",
"product": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.i586",
"product_id": "python311-protobuf-4.25.1-150600.16.13.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "protobuf-java-25.1-150600.16.13.1.noarch",
"product": {
"name": "protobuf-java-25.1-150600.16.13.1.noarch",
"product_id": "protobuf-java-25.1-150600.16.13.1.noarch"
}
},
{
"category": "product_version",
"name": "protobuf-java-bom-25.1-150600.16.13.1.noarch",
"product": {
"name": "protobuf-java-bom-25.1-150600.16.13.1.noarch",
"product_id": "protobuf-java-bom-25.1-150600.16.13.1.noarch"
}
},
{
"category": "product_version",
"name": "protobuf-java-parent-25.1-150600.16.13.1.noarch",
"product": {
"name": "protobuf-java-parent-25.1-150600.16.13.1.noarch",
"product_id": "protobuf-java-parent-25.1-150600.16.13.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le",
"product": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le",
"product_id": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le",
"product": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le",
"product_id": "libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-25.1-150600.16.13.1.ppc64le",
"product": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.ppc64le",
"product_id": "libprotoc25_1_0-25.1-150600.16.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "protobuf-devel-25.1-150600.16.13.1.ppc64le",
"product": {
"name": "protobuf-devel-25.1-150600.16.13.1.ppc64le",
"product_id": "protobuf-devel-25.1-150600.16.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python311-protobuf-4.25.1-150600.16.13.1.ppc64le",
"product": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.ppc64le",
"product_id": "python311-protobuf-4.25.1-150600.16.13.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x",
"product": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x",
"product_id": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.s390x",
"product": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.s390x",
"product_id": "libprotobuf25_1_0-25.1-150600.16.13.1.s390x"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-25.1-150600.16.13.1.s390x",
"product": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.s390x",
"product_id": "libprotoc25_1_0-25.1-150600.16.13.1.s390x"
}
},
{
"category": "product_version",
"name": "protobuf-devel-25.1-150600.16.13.1.s390x",
"product": {
"name": "protobuf-devel-25.1-150600.16.13.1.s390x",
"product_id": "protobuf-devel-25.1-150600.16.13.1.s390x"
}
},
{
"category": "product_version",
"name": "python311-protobuf-4.25.1-150600.16.13.1.s390x",
"product": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.s390x",
"product_id": "python311-protobuf-4.25.1-150600.16.13.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64",
"product": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64",
"product_id": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"product": {
"name": "libprotobuf-lite25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"product_id": "libprotobuf-lite25_1_0-32bit-25.1-150600.16.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.x86_64",
"product": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.x86_64",
"product_id": "libprotobuf25_1_0-25.1-150600.16.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"product": {
"name": "libprotobuf25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"product_id": "libprotobuf25_1_0-32bit-25.1-150600.16.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-25.1-150600.16.13.1.x86_64",
"product": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.x86_64",
"product_id": "libprotoc25_1_0-25.1-150600.16.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"product": {
"name": "libprotoc25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"product_id": "libprotoc25_1_0-32bit-25.1-150600.16.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "protobuf-devel-25.1-150600.16.13.1.x86_64",
"product": {
"name": "protobuf-devel-25.1-150600.16.13.1.x86_64",
"product_id": "protobuf-devel-25.1-150600.16.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "python311-protobuf-4.25.1-150600.16.13.1.x86_64",
"product": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.x86_64",
"product_id": "python311-protobuf-4.25.1-150600.16.13.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:packagehub:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Python 3 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Python 3 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-python3:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Python 3 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Python 3 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-python3:15:sp7"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf25_1_0-25.1-150600.16.13.1.aarch64"
},
"product_reference": "libprotobuf25_1_0-25.1-150600.16.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le"
},
"product_reference": "libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf25_1_0-25.1-150600.16.13.1.s390x"
},
"product_reference": "libprotobuf25_1_0-25.1-150600.16.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf25_1_0-25.1-150600.16.13.1.x86_64"
},
"product_reference": "libprotobuf25_1_0-25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotoc25_1_0-25.1-150600.16.13.1.aarch64"
},
"product_reference": "libprotoc25_1_0-25.1-150600.16.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotoc25_1_0-25.1-150600.16.13.1.ppc64le"
},
"product_reference": "libprotoc25_1_0-25.1-150600.16.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotoc25_1_0-25.1-150600.16.13.1.s390x"
},
"product_reference": "libprotoc25_1_0-25.1-150600.16.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotoc25_1_0-25.1-150600.16.13.1.x86_64"
},
"product_reference": "libprotoc25_1_0-25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf25_1_0-25.1-150600.16.13.1.aarch64"
},
"product_reference": "libprotobuf25_1_0-25.1-150600.16.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le"
},
"product_reference": "libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf25_1_0-25.1-150600.16.13.1.s390x"
},
"product_reference": "libprotobuf25_1_0-25.1-150600.16.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf25_1_0-25.1-150600.16.13.1.x86_64"
},
"product_reference": "libprotobuf25_1_0-25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotoc25_1_0-25.1-150600.16.13.1.aarch64"
},
"product_reference": "libprotoc25_1_0-25.1-150600.16.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotoc25_1_0-25.1-150600.16.13.1.ppc64le"
},
"product_reference": "libprotoc25_1_0-25.1-150600.16.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotoc25_1_0-25.1-150600.16.13.1.s390x"
},
"product_reference": "libprotoc25_1_0-25.1-150600.16.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotoc25_1_0-25.1-150600.16.13.1.x86_64"
},
"product_reference": "libprotoc25_1_0-25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-devel-25.1-150600.16.13.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:protobuf-devel-25.1-150600.16.13.1.aarch64"
},
"product_reference": "protobuf-devel-25.1-150600.16.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-devel-25.1-150600.16.13.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:protobuf-devel-25.1-150600.16.13.1.ppc64le"
},
"product_reference": "protobuf-devel-25.1-150600.16.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-devel-25.1-150600.16.13.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:protobuf-devel-25.1-150600.16.13.1.s390x"
},
"product_reference": "protobuf-devel-25.1-150600.16.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-devel-25.1-150600.16.13.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:protobuf-devel-25.1-150600.16.13.1.x86_64"
},
"product_reference": "protobuf-devel-25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-devel-25.1-150600.16.13.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:protobuf-devel-25.1-150600.16.13.1.aarch64"
},
"product_reference": "protobuf-devel-25.1-150600.16.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-devel-25.1-150600.16.13.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:protobuf-devel-25.1-150600.16.13.1.ppc64le"
},
"product_reference": "protobuf-devel-25.1-150600.16.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-devel-25.1-150600.16.13.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:protobuf-devel-25.1-150600.16.13.1.s390x"
},
"product_reference": "protobuf-devel-25.1-150600.16.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-devel-25.1-150600.16.13.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:protobuf-devel-25.1-150600.16.13.1.x86_64"
},
"product_reference": "protobuf-devel-25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.aarch64 as component of SUSE Linux Enterprise Module for Python 3 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-protobuf-4.25.1-150600.16.13.1.aarch64"
},
"product_reference": "python311-protobuf-4.25.1-150600.16.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.ppc64le as component of SUSE Linux Enterprise Module for Python 3 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-protobuf-4.25.1-150600.16.13.1.ppc64le"
},
"product_reference": "python311-protobuf-4.25.1-150600.16.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.s390x as component of SUSE Linux Enterprise Module for Python 3 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-protobuf-4.25.1-150600.16.13.1.s390x"
},
"product_reference": "python311-protobuf-4.25.1-150600.16.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.x86_64 as component of SUSE Linux Enterprise Module for Python 3 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP6:python311-protobuf-4.25.1-150600.16.13.1.x86_64"
},
"product_reference": "python311-protobuf-4.25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.aarch64 as component of SUSE Linux Enterprise Module for Python 3 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-protobuf-4.25.1-150600.16.13.1.aarch64"
},
"product_reference": "python311-protobuf-4.25.1-150600.16.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.ppc64le as component of SUSE Linux Enterprise Module for Python 3 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-protobuf-4.25.1-150600.16.13.1.ppc64le"
},
"product_reference": "python311-protobuf-4.25.1-150600.16.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.s390x as component of SUSE Linux Enterprise Module for Python 3 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-protobuf-4.25.1-150600.16.13.1.s390x"
},
"product_reference": "python311-protobuf-4.25.1-150600.16.13.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.x86_64 as component of SUSE Linux Enterprise Module for Python 3 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Python 3 15 SP7:python311-protobuf-4.25.1-150600.16.13.1.x86_64"
},
"product_reference": "python311-protobuf-4.25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Python 3 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-32bit-25.1-150600.16.13.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libprotobuf-lite25_1_0-32bit-25.1-150600.16.13.1.x86_64"
},
"product_reference": "libprotobuf-lite25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libprotobuf25_1_0-25.1-150600.16.13.1.aarch64"
},
"product_reference": "libprotobuf25_1_0-25.1-150600.16.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le"
},
"product_reference": "libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libprotobuf25_1_0-25.1-150600.16.13.1.s390x"
},
"product_reference": "libprotobuf25_1_0-25.1-150600.16.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf25_1_0-25.1-150600.16.13.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libprotobuf25_1_0-25.1-150600.16.13.1.x86_64"
},
"product_reference": "libprotobuf25_1_0-25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf25_1_0-32bit-25.1-150600.16.13.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libprotobuf25_1_0-32bit-25.1-150600.16.13.1.x86_64"
},
"product_reference": "libprotobuf25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libprotoc25_1_0-25.1-150600.16.13.1.aarch64"
},
"product_reference": "libprotoc25_1_0-25.1-150600.16.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libprotoc25_1_0-25.1-150600.16.13.1.ppc64le"
},
"product_reference": "libprotoc25_1_0-25.1-150600.16.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libprotoc25_1_0-25.1-150600.16.13.1.s390x"
},
"product_reference": "libprotoc25_1_0-25.1-150600.16.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-25.1-150600.16.13.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libprotoc25_1_0-25.1-150600.16.13.1.x86_64"
},
"product_reference": "libprotoc25_1_0-25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-32bit-25.1-150600.16.13.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:libprotoc25_1_0-32bit-25.1-150600.16.13.1.x86_64"
},
"product_reference": "libprotoc25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-devel-25.1-150600.16.13.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:protobuf-devel-25.1-150600.16.13.1.aarch64"
},
"product_reference": "protobuf-devel-25.1-150600.16.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-devel-25.1-150600.16.13.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:protobuf-devel-25.1-150600.16.13.1.ppc64le"
},
"product_reference": "protobuf-devel-25.1-150600.16.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-devel-25.1-150600.16.13.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:protobuf-devel-25.1-150600.16.13.1.s390x"
},
"product_reference": "protobuf-devel-25.1-150600.16.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-devel-25.1-150600.16.13.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:protobuf-devel-25.1-150600.16.13.1.x86_64"
},
"product_reference": "protobuf-devel-25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-java-25.1-150600.16.13.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:protobuf-java-25.1-150600.16.13.1.noarch"
},
"product_reference": "protobuf-java-25.1-150600.16.13.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-java-bom-25.1-150600.16.13.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:protobuf-java-bom-25.1-150600.16.13.1.noarch"
},
"product_reference": "protobuf-java-bom-25.1-150600.16.13.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-java-parent-25.1-150600.16.13.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:protobuf-java-parent-25.1-150600.16.13.1.noarch"
},
"product_reference": "protobuf-java-parent-25.1-150600.16.13.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python311-protobuf-4.25.1-150600.16.13.1.aarch64"
},
"product_reference": "python311-protobuf-4.25.1-150600.16.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python311-protobuf-4.25.1-150600.16.13.1.ppc64le"
},
"product_reference": "python311-protobuf-4.25.1-150600.16.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python311-protobuf-4.25.1-150600.16.13.1.s390x"
},
"product_reference": "python311-protobuf-4.25.1-150600.16.13.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-protobuf-4.25.1-150600.16.13.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:python311-protobuf-4.25.1-150600.16.13.1.x86_64"
},
"product_reference": "python311-protobuf-4.25.1-150600.16.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4565"
}
],
"notes": [
{
"category": "general",
"text": "Any project that uses Protobuf Pure-Python backend to parse untrusted Protocol Buffers data containing an arbitrary number of recursive groups, recursive messages or a series of SGROUP tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application with a RecursionError. We recommend upgrading to version =\u003e6.31.1 or beyond commit 17838beda2943d08b8a9d4df5b68f5f04f26d901",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotoc25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotoc25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotoc25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotoc25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotoc25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotoc25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotoc25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotoc25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:protobuf-devel-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:protobuf-devel-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:protobuf-devel-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:protobuf-devel-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:protobuf-devel-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:protobuf-devel-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:protobuf-devel-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:protobuf-devel-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-protobuf-4.25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-protobuf-4.25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-protobuf-4.25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-protobuf-4.25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-protobuf-4.25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-protobuf-4.25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-protobuf-4.25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-protobuf-4.25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64",
"openSUSE Leap 15.6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le",
"openSUSE Leap 15.6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x",
"openSUSE Leap 15.6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotobuf-lite25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotobuf25_1_0-25.1-150600.16.13.1.aarch64",
"openSUSE Leap 15.6:libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le",
"openSUSE Leap 15.6:libprotobuf25_1_0-25.1-150600.16.13.1.s390x",
"openSUSE Leap 15.6:libprotobuf25_1_0-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotobuf25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotoc25_1_0-25.1-150600.16.13.1.aarch64",
"openSUSE Leap 15.6:libprotoc25_1_0-25.1-150600.16.13.1.ppc64le",
"openSUSE Leap 15.6:libprotoc25_1_0-25.1-150600.16.13.1.s390x",
"openSUSE Leap 15.6:libprotoc25_1_0-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotoc25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:protobuf-devel-25.1-150600.16.13.1.aarch64",
"openSUSE Leap 15.6:protobuf-devel-25.1-150600.16.13.1.ppc64le",
"openSUSE Leap 15.6:protobuf-devel-25.1-150600.16.13.1.s390x",
"openSUSE Leap 15.6:protobuf-devel-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:protobuf-java-25.1-150600.16.13.1.noarch",
"openSUSE Leap 15.6:protobuf-java-bom-25.1-150600.16.13.1.noarch",
"openSUSE Leap 15.6:protobuf-java-parent-25.1-150600.16.13.1.noarch",
"openSUSE Leap 15.6:python311-protobuf-4.25.1-150600.16.13.1.aarch64",
"openSUSE Leap 15.6:python311-protobuf-4.25.1-150600.16.13.1.ppc64le",
"openSUSE Leap 15.6:python311-protobuf-4.25.1-150600.16.13.1.s390x",
"openSUSE Leap 15.6:python311-protobuf-4.25.1-150600.16.13.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4565",
"url": "https://www.suse.com/security/cve/CVE-2025-4565"
},
{
"category": "external",
"summary": "SUSE Bug 1244663 for CVE-2025-4565",
"url": "https://bugzilla.suse.com/1244663"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotoc25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotoc25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotoc25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotoc25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotoc25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotoc25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotoc25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotoc25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:protobuf-devel-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:protobuf-devel-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:protobuf-devel-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:protobuf-devel-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:protobuf-devel-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:protobuf-devel-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:protobuf-devel-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:protobuf-devel-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-protobuf-4.25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-protobuf-4.25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-protobuf-4.25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-protobuf-4.25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-protobuf-4.25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-protobuf-4.25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-protobuf-4.25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-protobuf-4.25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64",
"openSUSE Leap 15.6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le",
"openSUSE Leap 15.6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x",
"openSUSE Leap 15.6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotobuf-lite25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotobuf25_1_0-25.1-150600.16.13.1.aarch64",
"openSUSE Leap 15.6:libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le",
"openSUSE Leap 15.6:libprotobuf25_1_0-25.1-150600.16.13.1.s390x",
"openSUSE Leap 15.6:libprotobuf25_1_0-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotobuf25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotoc25_1_0-25.1-150600.16.13.1.aarch64",
"openSUSE Leap 15.6:libprotoc25_1_0-25.1-150600.16.13.1.ppc64le",
"openSUSE Leap 15.6:libprotoc25_1_0-25.1-150600.16.13.1.s390x",
"openSUSE Leap 15.6:libprotoc25_1_0-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotoc25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:protobuf-devel-25.1-150600.16.13.1.aarch64",
"openSUSE Leap 15.6:protobuf-devel-25.1-150600.16.13.1.ppc64le",
"openSUSE Leap 15.6:protobuf-devel-25.1-150600.16.13.1.s390x",
"openSUSE Leap 15.6:protobuf-devel-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:protobuf-java-25.1-150600.16.13.1.noarch",
"openSUSE Leap 15.6:protobuf-java-bom-25.1-150600.16.13.1.noarch",
"openSUSE Leap 15.6:protobuf-java-parent-25.1-150600.16.13.1.noarch",
"openSUSE Leap 15.6:python311-protobuf-4.25.1-150600.16.13.1.aarch64",
"openSUSE Leap 15.6:python311-protobuf-4.25.1-150600.16.13.1.ppc64le",
"openSUSE Leap 15.6:python311-protobuf-4.25.1-150600.16.13.1.s390x",
"openSUSE Leap 15.6:python311-protobuf-4.25.1-150600.16.13.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotobuf25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotoc25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotoc25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotoc25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP6:libprotoc25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotobuf25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotoc25_1_0-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotoc25_1_0-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotoc25_1_0-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP7:libprotoc25_1_0-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:protobuf-devel-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:protobuf-devel-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:protobuf-devel-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:protobuf-devel-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:protobuf-devel-25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:protobuf-devel-25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:protobuf-devel-25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:protobuf-devel-25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-protobuf-4.25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-protobuf-4.25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-protobuf-4.25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP6:python311-protobuf-4.25.1-150600.16.13.1.x86_64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-protobuf-4.25.1-150600.16.13.1.aarch64",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-protobuf-4.25.1-150600.16.13.1.ppc64le",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-protobuf-4.25.1-150600.16.13.1.s390x",
"SUSE Linux Enterprise Module for Python 3 15 SP7:python311-protobuf-4.25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.aarch64",
"openSUSE Leap 15.6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.ppc64le",
"openSUSE Leap 15.6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.s390x",
"openSUSE Leap 15.6:libprotobuf-lite25_1_0-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotobuf-lite25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotobuf25_1_0-25.1-150600.16.13.1.aarch64",
"openSUSE Leap 15.6:libprotobuf25_1_0-25.1-150600.16.13.1.ppc64le",
"openSUSE Leap 15.6:libprotobuf25_1_0-25.1-150600.16.13.1.s390x",
"openSUSE Leap 15.6:libprotobuf25_1_0-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotobuf25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotoc25_1_0-25.1-150600.16.13.1.aarch64",
"openSUSE Leap 15.6:libprotoc25_1_0-25.1-150600.16.13.1.ppc64le",
"openSUSE Leap 15.6:libprotoc25_1_0-25.1-150600.16.13.1.s390x",
"openSUSE Leap 15.6:libprotoc25_1_0-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:libprotoc25_1_0-32bit-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:protobuf-devel-25.1-150600.16.13.1.aarch64",
"openSUSE Leap 15.6:protobuf-devel-25.1-150600.16.13.1.ppc64le",
"openSUSE Leap 15.6:protobuf-devel-25.1-150600.16.13.1.s390x",
"openSUSE Leap 15.6:protobuf-devel-25.1-150600.16.13.1.x86_64",
"openSUSE Leap 15.6:protobuf-java-25.1-150600.16.13.1.noarch",
"openSUSE Leap 15.6:protobuf-java-bom-25.1-150600.16.13.1.noarch",
"openSUSE Leap 15.6:protobuf-java-parent-25.1-150600.16.13.1.noarch",
"openSUSE Leap 15.6:python311-protobuf-4.25.1-150600.16.13.1.aarch64",
"openSUSE Leap 15.6:python311-protobuf-4.25.1-150600.16.13.1.ppc64le",
"openSUSE Leap 15.6:python311-protobuf-4.25.1-150600.16.13.1.s390x",
"openSUSE Leap 15.6:python311-protobuf-4.25.1-150600.16.13.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-15T09:15:50Z",
"details": "moderate"
}
],
"title": "CVE-2025-4565"
}
]
}
suse-su-2025:02310-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for protobuf",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for protobuf fixes the following issues:\n\n- CVE-2025-4565: Fix parsing of untrusted Protocol Buffers data containing an arbitrary number of recursive groups or messages that can lead to crash due to RecursionError (bsc#1244663).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2310,SUSE-SLE-Micro-5.5-2025-2310,SUSE-SLE-Module-Public-Cloud-15-SP5-2025-2310",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02310-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02310-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502310-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02310-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040710.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244663",
"url": "https://bugzilla.suse.com/1244663"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4565/"
}
],
"title": "Security update for protobuf",
"tracking": {
"current_release_date": "2025-07-15T09:15:14Z",
"generator": {
"date": "2025-07-15T09:15:14Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02310-1",
"initial_release_date": "2025-07-15T09:15:14Z",
"revision_history": [
{
"date": "2025-07-15T09:15:14Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.aarch64",
"product": {
"name": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.aarch64",
"product_id": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.aarch64"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-25.1-150500.12.11.1.aarch64",
"product": {
"name": "libprotobuf25_1_0-25.1-150500.12.11.1.aarch64",
"product_id": "libprotobuf25_1_0-25.1-150500.12.11.1.aarch64"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-25.1-150500.12.11.1.aarch64",
"product": {
"name": "libprotoc25_1_0-25.1-150500.12.11.1.aarch64",
"product_id": "libprotoc25_1_0-25.1-150500.12.11.1.aarch64"
}
},
{
"category": "product_version",
"name": "protobuf-devel-25.1-150500.12.11.1.aarch64",
"product": {
"name": "protobuf-devel-25.1-150500.12.11.1.aarch64",
"product_id": "protobuf-devel-25.1-150500.12.11.1.aarch64"
}
},
{
"category": "product_version",
"name": "python311-protobuf-4.25.1-150500.12.11.1.aarch64",
"product": {
"name": "python311-protobuf-4.25.1-150500.12.11.1.aarch64",
"product_id": "python311-protobuf-4.25.1-150500.12.11.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-64bit-25.1-150500.12.11.1.aarch64_ilp32",
"product": {
"name": "libprotobuf-lite25_1_0-64bit-25.1-150500.12.11.1.aarch64_ilp32",
"product_id": "libprotobuf-lite25_1_0-64bit-25.1-150500.12.11.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-64bit-25.1-150500.12.11.1.aarch64_ilp32",
"product": {
"name": "libprotobuf25_1_0-64bit-25.1-150500.12.11.1.aarch64_ilp32",
"product_id": "libprotobuf25_1_0-64bit-25.1-150500.12.11.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-64bit-25.1-150500.12.11.1.aarch64_ilp32",
"product": {
"name": "libprotoc25_1_0-64bit-25.1-150500.12.11.1.aarch64_ilp32",
"product_id": "libprotoc25_1_0-64bit-25.1-150500.12.11.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.i586",
"product": {
"name": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.i586",
"product_id": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.i586"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-25.1-150500.12.11.1.i586",
"product": {
"name": "libprotobuf25_1_0-25.1-150500.12.11.1.i586",
"product_id": "libprotobuf25_1_0-25.1-150500.12.11.1.i586"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-25.1-150500.12.11.1.i586",
"product": {
"name": "libprotoc25_1_0-25.1-150500.12.11.1.i586",
"product_id": "libprotoc25_1_0-25.1-150500.12.11.1.i586"
}
},
{
"category": "product_version",
"name": "protobuf-devel-25.1-150500.12.11.1.i586",
"product": {
"name": "protobuf-devel-25.1-150500.12.11.1.i586",
"product_id": "protobuf-devel-25.1-150500.12.11.1.i586"
}
},
{
"category": "product_version",
"name": "python311-protobuf-4.25.1-150500.12.11.1.i586",
"product": {
"name": "python311-protobuf-4.25.1-150500.12.11.1.i586",
"product_id": "python311-protobuf-4.25.1-150500.12.11.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "protobuf-java-25.1-150500.12.11.1.noarch",
"product": {
"name": "protobuf-java-25.1-150500.12.11.1.noarch",
"product_id": "protobuf-java-25.1-150500.12.11.1.noarch"
}
},
{
"category": "product_version",
"name": "protobuf-java-bom-25.1-150500.12.11.1.noarch",
"product": {
"name": "protobuf-java-bom-25.1-150500.12.11.1.noarch",
"product_id": "protobuf-java-bom-25.1-150500.12.11.1.noarch"
}
},
{
"category": "product_version",
"name": "protobuf-java-parent-25.1-150500.12.11.1.noarch",
"product": {
"name": "protobuf-java-parent-25.1-150500.12.11.1.noarch",
"product_id": "protobuf-java-parent-25.1-150500.12.11.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.ppc64le",
"product": {
"name": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.ppc64le",
"product_id": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-25.1-150500.12.11.1.ppc64le",
"product": {
"name": "libprotobuf25_1_0-25.1-150500.12.11.1.ppc64le",
"product_id": "libprotobuf25_1_0-25.1-150500.12.11.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-25.1-150500.12.11.1.ppc64le",
"product": {
"name": "libprotoc25_1_0-25.1-150500.12.11.1.ppc64le",
"product_id": "libprotoc25_1_0-25.1-150500.12.11.1.ppc64le"
}
},
{
"category": "product_version",
"name": "protobuf-devel-25.1-150500.12.11.1.ppc64le",
"product": {
"name": "protobuf-devel-25.1-150500.12.11.1.ppc64le",
"product_id": "protobuf-devel-25.1-150500.12.11.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python311-protobuf-4.25.1-150500.12.11.1.ppc64le",
"product": {
"name": "python311-protobuf-4.25.1-150500.12.11.1.ppc64le",
"product_id": "python311-protobuf-4.25.1-150500.12.11.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.s390x",
"product": {
"name": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.s390x",
"product_id": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.s390x"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-25.1-150500.12.11.1.s390x",
"product": {
"name": "libprotobuf25_1_0-25.1-150500.12.11.1.s390x",
"product_id": "libprotobuf25_1_0-25.1-150500.12.11.1.s390x"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-25.1-150500.12.11.1.s390x",
"product": {
"name": "libprotoc25_1_0-25.1-150500.12.11.1.s390x",
"product_id": "libprotoc25_1_0-25.1-150500.12.11.1.s390x"
}
},
{
"category": "product_version",
"name": "protobuf-devel-25.1-150500.12.11.1.s390x",
"product": {
"name": "protobuf-devel-25.1-150500.12.11.1.s390x",
"product_id": "protobuf-devel-25.1-150500.12.11.1.s390x"
}
},
{
"category": "product_version",
"name": "python311-protobuf-4.25.1-150500.12.11.1.s390x",
"product": {
"name": "python311-protobuf-4.25.1-150500.12.11.1.s390x",
"product_id": "python311-protobuf-4.25.1-150500.12.11.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.x86_64",
"product": {
"name": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.x86_64",
"product_id": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-32bit-25.1-150500.12.11.1.x86_64",
"product": {
"name": "libprotobuf-lite25_1_0-32bit-25.1-150500.12.11.1.x86_64",
"product_id": "libprotobuf-lite25_1_0-32bit-25.1-150500.12.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-25.1-150500.12.11.1.x86_64",
"product": {
"name": "libprotobuf25_1_0-25.1-150500.12.11.1.x86_64",
"product_id": "libprotobuf25_1_0-25.1-150500.12.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-32bit-25.1-150500.12.11.1.x86_64",
"product": {
"name": "libprotobuf25_1_0-32bit-25.1-150500.12.11.1.x86_64",
"product_id": "libprotobuf25_1_0-32bit-25.1-150500.12.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-25.1-150500.12.11.1.x86_64",
"product": {
"name": "libprotoc25_1_0-25.1-150500.12.11.1.x86_64",
"product_id": "libprotoc25_1_0-25.1-150500.12.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-32bit-25.1-150500.12.11.1.x86_64",
"product": {
"name": "libprotoc25_1_0-32bit-25.1-150500.12.11.1.x86_64",
"product_id": "libprotoc25_1_0-32bit-25.1-150500.12.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "protobuf-devel-25.1-150500.12.11.1.x86_64",
"product": {
"name": "protobuf-devel-25.1-150500.12.11.1.x86_64",
"product_id": "protobuf-devel-25.1-150500.12.11.1.x86_64"
}
},
{
"category": "product_version",
"name": "python311-protobuf-4.25.1-150500.12.11.1.x86_64",
"product": {
"name": "python311-protobuf-4.25.1-150500.12.11.1.x86_64",
"product_id": "python311-protobuf-4.25.1-150500.12.11.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:libprotobuf-lite25_1_0-25.1-150500.12.11.1.aarch64"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:libprotobuf-lite25_1_0-25.1-150500.12.11.1.ppc64le"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:libprotobuf-lite25_1_0-25.1-150500.12.11.1.s390x"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:libprotobuf-lite25_1_0-25.1-150500.12.11.1.x86_64"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150500.12.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-25.1-150500.12.11.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:libprotoc25_1_0-25.1-150500.12.11.1.aarch64"
},
"product_reference": "libprotoc25_1_0-25.1-150500.12.11.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-25.1-150500.12.11.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:libprotoc25_1_0-25.1-150500.12.11.1.ppc64le"
},
"product_reference": "libprotoc25_1_0-25.1-150500.12.11.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-25.1-150500.12.11.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:libprotoc25_1_0-25.1-150500.12.11.1.s390x"
},
"product_reference": "libprotoc25_1_0-25.1-150500.12.11.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc25_1_0-25.1-150500.12.11.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:libprotoc25_1_0-25.1-150500.12.11.1.x86_64"
},
"product_reference": "libprotoc25_1_0-25.1-150500.12.11.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4565"
}
],
"notes": [
{
"category": "general",
"text": "Any project that uses Protobuf Pure-Python backend to parse untrusted Protocol Buffers data containing an arbitrary number of recursive groups, recursive messages or a series of SGROUP tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application with a RecursionError. We recommend upgrading to version =\u003e6.31.1 or beyond commit 17838beda2943d08b8a9d4df5b68f5f04f26d901",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite25_1_0-25.1-150500.12.11.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite25_1_0-25.1-150500.12.11.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite25_1_0-25.1-150500.12.11.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite25_1_0-25.1-150500.12.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:libprotoc25_1_0-25.1-150500.12.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:libprotoc25_1_0-25.1-150500.12.11.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:libprotoc25_1_0-25.1-150500.12.11.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:libprotoc25_1_0-25.1-150500.12.11.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4565",
"url": "https://www.suse.com/security/cve/CVE-2025-4565"
},
{
"category": "external",
"summary": "SUSE Bug 1244663 for CVE-2025-4565",
"url": "https://bugzilla.suse.com/1244663"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite25_1_0-25.1-150500.12.11.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite25_1_0-25.1-150500.12.11.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite25_1_0-25.1-150500.12.11.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite25_1_0-25.1-150500.12.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:libprotoc25_1_0-25.1-150500.12.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:libprotoc25_1_0-25.1-150500.12.11.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:libprotoc25_1_0-25.1-150500.12.11.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:libprotoc25_1_0-25.1-150500.12.11.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite25_1_0-25.1-150500.12.11.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite25_1_0-25.1-150500.12.11.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite25_1_0-25.1-150500.12.11.1.s390x",
"SUSE Linux Enterprise Micro 5.5:libprotobuf-lite25_1_0-25.1-150500.12.11.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:libprotoc25_1_0-25.1-150500.12.11.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:libprotoc25_1_0-25.1-150500.12.11.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:libprotoc25_1_0-25.1-150500.12.11.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:libprotoc25_1_0-25.1-150500.12.11.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-15T09:15:14Z",
"details": "moderate"
}
],
"title": "CVE-2025-4565"
}
]
}
suse-su-2025:02309-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for protobuf",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for protobuf fixes the following issues:\n\n- CVE-2025-4565: Fix parsing of untrusted Protocol Buffers data containing an arbitrary number of recursive groups or messages that can lead to crash due to RecursionError (bsc#1244663).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-2309,SUSE-SLE-Micro-5.3-2025-2309,SUSE-SLE-Micro-5.4-2025-2309,SUSE-SLE-Module-Public-Cloud-15-SP4-2025-2309,SUSE-SLE-Module-SUSE-Manager-Server-4.3-2025-2309",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02309-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:02309-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502309-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:02309-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-July/040711.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244663",
"url": "https://bugzilla.suse.com/1244663"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4565/"
}
],
"title": "Security update for protobuf",
"tracking": {
"current_release_date": "2025-07-15T09:14:54Z",
"generator": {
"date": "2025-07-15T09:14:54Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:02309-1",
"initial_release_date": "2025-07-15T09:14:54Z",
"revision_history": [
{
"date": "2025-07-15T09:14:54Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.aarch64",
"product": {
"name": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.aarch64",
"product_id": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.aarch64"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-25.1-150400.9.16.1.aarch64",
"product": {
"name": "libprotobuf25_1_0-25.1-150400.9.16.1.aarch64",
"product_id": "libprotobuf25_1_0-25.1-150400.9.16.1.aarch64"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-25.1-150400.9.16.1.aarch64",
"product": {
"name": "libprotoc25_1_0-25.1-150400.9.16.1.aarch64",
"product_id": "libprotoc25_1_0-25.1-150400.9.16.1.aarch64"
}
},
{
"category": "product_version",
"name": "protobuf-devel-25.1-150400.9.16.1.aarch64",
"product": {
"name": "protobuf-devel-25.1-150400.9.16.1.aarch64",
"product_id": "protobuf-devel-25.1-150400.9.16.1.aarch64"
}
},
{
"category": "product_version",
"name": "python311-protobuf-4.25.1-150400.9.16.1.aarch64",
"product": {
"name": "python311-protobuf-4.25.1-150400.9.16.1.aarch64",
"product_id": "python311-protobuf-4.25.1-150400.9.16.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-64bit-25.1-150400.9.16.1.aarch64_ilp32",
"product": {
"name": "libprotobuf-lite25_1_0-64bit-25.1-150400.9.16.1.aarch64_ilp32",
"product_id": "libprotobuf-lite25_1_0-64bit-25.1-150400.9.16.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-64bit-25.1-150400.9.16.1.aarch64_ilp32",
"product": {
"name": "libprotobuf25_1_0-64bit-25.1-150400.9.16.1.aarch64_ilp32",
"product_id": "libprotobuf25_1_0-64bit-25.1-150400.9.16.1.aarch64_ilp32"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-64bit-25.1-150400.9.16.1.aarch64_ilp32",
"product": {
"name": "libprotoc25_1_0-64bit-25.1-150400.9.16.1.aarch64_ilp32",
"product_id": "libprotoc25_1_0-64bit-25.1-150400.9.16.1.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.i586",
"product": {
"name": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.i586",
"product_id": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.i586"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-25.1-150400.9.16.1.i586",
"product": {
"name": "libprotobuf25_1_0-25.1-150400.9.16.1.i586",
"product_id": "libprotobuf25_1_0-25.1-150400.9.16.1.i586"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-25.1-150400.9.16.1.i586",
"product": {
"name": "libprotoc25_1_0-25.1-150400.9.16.1.i586",
"product_id": "libprotoc25_1_0-25.1-150400.9.16.1.i586"
}
},
{
"category": "product_version",
"name": "protobuf-devel-25.1-150400.9.16.1.i586",
"product": {
"name": "protobuf-devel-25.1-150400.9.16.1.i586",
"product_id": "protobuf-devel-25.1-150400.9.16.1.i586"
}
},
{
"category": "product_version",
"name": "python311-protobuf-4.25.1-150400.9.16.1.i586",
"product": {
"name": "python311-protobuf-4.25.1-150400.9.16.1.i586",
"product_id": "python311-protobuf-4.25.1-150400.9.16.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "protobuf-java-25.1-150400.9.16.1.noarch",
"product": {
"name": "protobuf-java-25.1-150400.9.16.1.noarch",
"product_id": "protobuf-java-25.1-150400.9.16.1.noarch"
}
},
{
"category": "product_version",
"name": "protobuf-java-bom-25.1-150400.9.16.1.noarch",
"product": {
"name": "protobuf-java-bom-25.1-150400.9.16.1.noarch",
"product_id": "protobuf-java-bom-25.1-150400.9.16.1.noarch"
}
},
{
"category": "product_version",
"name": "protobuf-java-parent-25.1-150400.9.16.1.noarch",
"product": {
"name": "protobuf-java-parent-25.1-150400.9.16.1.noarch",
"product_id": "protobuf-java-parent-25.1-150400.9.16.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.ppc64le",
"product": {
"name": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.ppc64le",
"product_id": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-25.1-150400.9.16.1.ppc64le",
"product": {
"name": "libprotobuf25_1_0-25.1-150400.9.16.1.ppc64le",
"product_id": "libprotobuf25_1_0-25.1-150400.9.16.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-25.1-150400.9.16.1.ppc64le",
"product": {
"name": "libprotoc25_1_0-25.1-150400.9.16.1.ppc64le",
"product_id": "libprotoc25_1_0-25.1-150400.9.16.1.ppc64le"
}
},
{
"category": "product_version",
"name": "protobuf-devel-25.1-150400.9.16.1.ppc64le",
"product": {
"name": "protobuf-devel-25.1-150400.9.16.1.ppc64le",
"product_id": "protobuf-devel-25.1-150400.9.16.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python311-protobuf-4.25.1-150400.9.16.1.ppc64le",
"product": {
"name": "python311-protobuf-4.25.1-150400.9.16.1.ppc64le",
"product_id": "python311-protobuf-4.25.1-150400.9.16.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.s390x",
"product": {
"name": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.s390x",
"product_id": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.s390x"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-25.1-150400.9.16.1.s390x",
"product": {
"name": "libprotobuf25_1_0-25.1-150400.9.16.1.s390x",
"product_id": "libprotobuf25_1_0-25.1-150400.9.16.1.s390x"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-25.1-150400.9.16.1.s390x",
"product": {
"name": "libprotoc25_1_0-25.1-150400.9.16.1.s390x",
"product_id": "libprotoc25_1_0-25.1-150400.9.16.1.s390x"
}
},
{
"category": "product_version",
"name": "protobuf-devel-25.1-150400.9.16.1.s390x",
"product": {
"name": "protobuf-devel-25.1-150400.9.16.1.s390x",
"product_id": "protobuf-devel-25.1-150400.9.16.1.s390x"
}
},
{
"category": "product_version",
"name": "python311-protobuf-4.25.1-150400.9.16.1.s390x",
"product": {
"name": "python311-protobuf-4.25.1-150400.9.16.1.s390x",
"product_id": "python311-protobuf-4.25.1-150400.9.16.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.x86_64",
"product": {
"name": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.x86_64",
"product_id": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotobuf-lite25_1_0-32bit-25.1-150400.9.16.1.x86_64",
"product": {
"name": "libprotobuf-lite25_1_0-32bit-25.1-150400.9.16.1.x86_64",
"product_id": "libprotobuf-lite25_1_0-32bit-25.1-150400.9.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-25.1-150400.9.16.1.x86_64",
"product": {
"name": "libprotobuf25_1_0-25.1-150400.9.16.1.x86_64",
"product_id": "libprotobuf25_1_0-25.1-150400.9.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotobuf25_1_0-32bit-25.1-150400.9.16.1.x86_64",
"product": {
"name": "libprotobuf25_1_0-32bit-25.1-150400.9.16.1.x86_64",
"product_id": "libprotobuf25_1_0-32bit-25.1-150400.9.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-25.1-150400.9.16.1.x86_64",
"product": {
"name": "libprotoc25_1_0-25.1-150400.9.16.1.x86_64",
"product_id": "libprotoc25_1_0-25.1-150400.9.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotoc25_1_0-32bit-25.1-150400.9.16.1.x86_64",
"product": {
"name": "libprotoc25_1_0-32bit-25.1-150400.9.16.1.x86_64",
"product_id": "libprotoc25_1_0-32bit-25.1-150400.9.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "protobuf-devel-25.1-150400.9.16.1.x86_64",
"product": {
"name": "protobuf-devel-25.1-150400.9.16.1.x86_64",
"product_id": "protobuf-devel-25.1-150400.9.16.1.x86_64"
}
},
{
"category": "product_version",
"name": "python311-protobuf-4.25.1-150400.9.16.1.x86_64",
"product": {
"name": "python311-protobuf-4.25.1-150400.9.16.1.x86_64",
"product_id": "python311-protobuf-4.25.1-150400.9.16.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server Module 4.3",
"product": {
"name": "SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-suse-manager-server:4.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libprotobuf-lite25_1_0-25.1-150400.9.16.1.aarch64"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libprotobuf-lite25_1_0-25.1-150400.9.16.1.s390x"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:libprotobuf-lite25_1_0-25.1-150400.9.16.1.x86_64"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:libprotobuf-lite25_1_0-25.1-150400.9.16.1.aarch64"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:libprotobuf-lite25_1_0-25.1-150400.9.16.1.s390x"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:libprotobuf-lite25_1_0-25.1-150400.9.16.1.x86_64"
},
"product_reference": "libprotobuf-lite25_1_0-25.1-150400.9.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-protobuf-4.25.1-150400.9.16.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-protobuf-4.25.1-150400.9.16.1.aarch64"
},
"product_reference": "python311-protobuf-4.25.1-150400.9.16.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-protobuf-4.25.1-150400.9.16.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-protobuf-4.25.1-150400.9.16.1.ppc64le"
},
"product_reference": "python311-protobuf-4.25.1-150400.9.16.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-protobuf-4.25.1-150400.9.16.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-protobuf-4.25.1-150400.9.16.1.s390x"
},
"product_reference": "python311-protobuf-4.25.1-150400.9.16.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python311-protobuf-4.25.1-150400.9.16.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-protobuf-4.25.1-150400.9.16.1.x86_64"
},
"product_reference": "python311-protobuf-4.25.1-150400.9.16.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-java-25.1-150400.9.16.1.noarch as component of SUSE Manager Server Module 4.3",
"product_id": "SUSE Manager Server Module 4.3:protobuf-java-25.1-150400.9.16.1.noarch"
},
"product_reference": "protobuf-java-25.1-150400.9.16.1.noarch",
"relates_to_product_reference": "SUSE Manager Server Module 4.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4565"
}
],
"notes": [
{
"category": "general",
"text": "Any project that uses Protobuf Pure-Python backend to parse untrusted Protocol Buffers data containing an arbitrary number of recursive groups, recursive messages or a series of SGROUP tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application with a RecursionError. We recommend upgrading to version =\u003e6.31.1 or beyond commit 17838beda2943d08b8a9d4df5b68f5f04f26d901",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite25_1_0-25.1-150400.9.16.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite25_1_0-25.1-150400.9.16.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite25_1_0-25.1-150400.9.16.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite25_1_0-25.1-150400.9.16.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite25_1_0-25.1-150400.9.16.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite25_1_0-25.1-150400.9.16.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-protobuf-4.25.1-150400.9.16.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-protobuf-4.25.1-150400.9.16.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-protobuf-4.25.1-150400.9.16.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-protobuf-4.25.1-150400.9.16.1.x86_64",
"SUSE Manager Server Module 4.3:protobuf-java-25.1-150400.9.16.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4565",
"url": "https://www.suse.com/security/cve/CVE-2025-4565"
},
{
"category": "external",
"summary": "SUSE Bug 1244663 for CVE-2025-4565",
"url": "https://bugzilla.suse.com/1244663"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite25_1_0-25.1-150400.9.16.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite25_1_0-25.1-150400.9.16.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite25_1_0-25.1-150400.9.16.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite25_1_0-25.1-150400.9.16.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite25_1_0-25.1-150400.9.16.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite25_1_0-25.1-150400.9.16.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-protobuf-4.25.1-150400.9.16.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-protobuf-4.25.1-150400.9.16.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-protobuf-4.25.1-150400.9.16.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-protobuf-4.25.1-150400.9.16.1.x86_64",
"SUSE Manager Server Module 4.3:protobuf-java-25.1-150400.9.16.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite25_1_0-25.1-150400.9.16.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite25_1_0-25.1-150400.9.16.1.s390x",
"SUSE Linux Enterprise Micro 5.3:libprotobuf-lite25_1_0-25.1-150400.9.16.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite25_1_0-25.1-150400.9.16.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite25_1_0-25.1-150400.9.16.1.s390x",
"SUSE Linux Enterprise Micro 5.4:libprotobuf-lite25_1_0-25.1-150400.9.16.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-protobuf-4.25.1-150400.9.16.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-protobuf-4.25.1-150400.9.16.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-protobuf-4.25.1-150400.9.16.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:python311-protobuf-4.25.1-150400.9.16.1.x86_64",
"SUSE Manager Server Module 4.3:protobuf-java-25.1-150400.9.16.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-15T09:14:54Z",
"details": "moderate"
}
],
"title": "CVE-2025-4565"
}
]
}
suse-su-2025:20514-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for protobuf",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for protobuf fixes the following issues:\n\n- CVE-2025-4565: Fixed a crash due to RecursionError (bsc#1244663)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-Micro-6.0-402",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20514-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:20514-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520514-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:20514-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041037.html"
},
{
"category": "self",
"summary": "SUSE Bug 1244663",
"url": "https://bugzilla.suse.com/1244663"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4565/"
}
],
"title": "Security update for protobuf",
"tracking": {
"current_release_date": "2025-07-30T09:22:28Z",
"generator": {
"date": "2025-07-30T09:22:28Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:20514-1",
"initial_release_date": "2025-07-30T09:22:28Z",
"revision_history": [
{
"date": "2025-07-30T09:22:28Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite23_4_0-23.4-10.1.aarch64",
"product": {
"name": "libprotobuf-lite23_4_0-23.4-10.1.aarch64",
"product_id": "libprotobuf-lite23_4_0-23.4-10.1.aarch64"
}
},
{
"category": "product_version",
"name": "libprotobuf23_4_0-23.4-10.1.aarch64",
"product": {
"name": "libprotobuf23_4_0-23.4-10.1.aarch64",
"product_id": "libprotobuf23_4_0-23.4-10.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite23_4_0-23.4-10.1.s390x",
"product": {
"name": "libprotobuf-lite23_4_0-23.4-10.1.s390x",
"product_id": "libprotobuf-lite23_4_0-23.4-10.1.s390x"
}
},
{
"category": "product_version",
"name": "libprotobuf23_4_0-23.4-10.1.s390x",
"product": {
"name": "libprotobuf23_4_0-23.4-10.1.s390x",
"product_id": "libprotobuf23_4_0-23.4-10.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite23_4_0-23.4-10.1.x86_64",
"product": {
"name": "libprotobuf-lite23_4_0-23.4-10.1.x86_64",
"product_id": "libprotobuf-lite23_4_0-23.4-10.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotobuf23_4_0-23.4-10.1.x86_64",
"product": {
"name": "libprotobuf23_4_0-23.4-10.1.x86_64",
"product_id": "libprotobuf23_4_0-23.4-10.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.0",
"product": {
"name": "SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sl-micro:6.0"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite23_4_0-23.4-10.1.aarch64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libprotobuf-lite23_4_0-23.4-10.1.aarch64"
},
"product_reference": "libprotobuf-lite23_4_0-23.4-10.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite23_4_0-23.4-10.1.s390x as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libprotobuf-lite23_4_0-23.4-10.1.s390x"
},
"product_reference": "libprotobuf-lite23_4_0-23.4-10.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite23_4_0-23.4-10.1.x86_64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libprotobuf-lite23_4_0-23.4-10.1.x86_64"
},
"product_reference": "libprotobuf-lite23_4_0-23.4-10.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf23_4_0-23.4-10.1.aarch64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libprotobuf23_4_0-23.4-10.1.aarch64"
},
"product_reference": "libprotobuf23_4_0-23.4-10.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf23_4_0-23.4-10.1.s390x as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libprotobuf23_4_0-23.4-10.1.s390x"
},
"product_reference": "libprotobuf23_4_0-23.4-10.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf23_4_0-23.4-10.1.x86_64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:libprotobuf23_4_0-23.4-10.1.x86_64"
},
"product_reference": "libprotobuf23_4_0-23.4-10.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4565"
}
],
"notes": [
{
"category": "general",
"text": "Any project that uses Protobuf Pure-Python backend to parse untrusted Protocol Buffers data containing an arbitrary number of recursive groups, recursive messages or a series of SGROUP tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application with a RecursionError. We recommend upgrading to version =\u003e6.31.1 or beyond commit 17838beda2943d08b8a9d4df5b68f5f04f26d901",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:libprotobuf-lite23_4_0-23.4-10.1.aarch64",
"SUSE Linux Micro 6.0:libprotobuf-lite23_4_0-23.4-10.1.s390x",
"SUSE Linux Micro 6.0:libprotobuf-lite23_4_0-23.4-10.1.x86_64",
"SUSE Linux Micro 6.0:libprotobuf23_4_0-23.4-10.1.aarch64",
"SUSE Linux Micro 6.0:libprotobuf23_4_0-23.4-10.1.s390x",
"SUSE Linux Micro 6.0:libprotobuf23_4_0-23.4-10.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4565",
"url": "https://www.suse.com/security/cve/CVE-2025-4565"
},
{
"category": "external",
"summary": "SUSE Bug 1244663 for CVE-2025-4565",
"url": "https://bugzilla.suse.com/1244663"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:libprotobuf-lite23_4_0-23.4-10.1.aarch64",
"SUSE Linux Micro 6.0:libprotobuf-lite23_4_0-23.4-10.1.s390x",
"SUSE Linux Micro 6.0:libprotobuf-lite23_4_0-23.4-10.1.x86_64",
"SUSE Linux Micro 6.0:libprotobuf23_4_0-23.4-10.1.aarch64",
"SUSE Linux Micro 6.0:libprotobuf23_4_0-23.4-10.1.s390x",
"SUSE Linux Micro 6.0:libprotobuf23_4_0-23.4-10.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:libprotobuf-lite23_4_0-23.4-10.1.aarch64",
"SUSE Linux Micro 6.0:libprotobuf-lite23_4_0-23.4-10.1.s390x",
"SUSE Linux Micro 6.0:libprotobuf-lite23_4_0-23.4-10.1.x86_64",
"SUSE Linux Micro 6.0:libprotobuf23_4_0-23.4-10.1.aarch64",
"SUSE Linux Micro 6.0:libprotobuf23_4_0-23.4-10.1.s390x",
"SUSE Linux Micro 6.0:libprotobuf23_4_0-23.4-10.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-30T09:22:28Z",
"details": "moderate"
}
],
"title": "CVE-2025-4565"
}
]
}
suse-su-2025:20672-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for protobuf",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for protobuf fixes the following issues:\n\n- CVE-2024-2410: Use after free when parsing JSON from a stream (bsc#1223947).\n- CVE-2024-7254: StackOverflow vulnerability in Protocol Buffers (bsc#1230778).\n- CVE-2025-4565: Parsing of untrusted Protocol Buffers data containing an arbitrary number of recursive groups or messages can lead to crash due to RecursionError (bsc#1244663).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-Micro-6.1-250",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20672-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:20672-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520672-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:20672-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-September/041629.html"
},
{
"category": "self",
"summary": "SUSE Bug 1223947",
"url": "https://bugzilla.suse.com/1223947"
},
{
"category": "self",
"summary": "SUSE Bug 1230778",
"url": "https://bugzilla.suse.com/1230778"
},
{
"category": "self",
"summary": "SUSE Bug 1244663",
"url": "https://bugzilla.suse.com/1244663"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-2410 page",
"url": "https://www.suse.com/security/cve/CVE-2024-2410/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-7254 page",
"url": "https://www.suse.com/security/cve/CVE-2024-7254/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4565/"
}
],
"title": "Security update for protobuf",
"tracking": {
"current_release_date": "2025-09-05T12:16:11Z",
"generator": {
"date": "2025-09-05T12:16:11Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:20672-1",
"initial_release_date": "2025-09-05T12:16:11Z",
"revision_history": [
{
"date": "2025-09-05T12:16:11Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.aarch64",
"product": {
"name": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.aarch64",
"product_id": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.ppc64le",
"product": {
"name": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.ppc64le",
"product_id": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.s390x",
"product": {
"name": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.s390x",
"product_id": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.x86_64",
"product": {
"name": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.x86_64",
"product_id": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.1",
"product": {
"name": "SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sl-micro:6.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.aarch64 as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.aarch64"
},
"product_reference": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.ppc64le as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.ppc64le"
},
"product_reference": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.s390x as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.s390x"
},
"product_reference": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.x86_64 as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.x86_64"
},
"product_reference": "libprotobuf23_4_0-23.4-slfo.1.1_2.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-2410",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-2410"
}
],
"notes": [
{
"category": "general",
"text": "The JsonToBinaryStream() function is part of the protocol buffers C++ implementation and is used to parse JSON from a stream. If the input is broken up into separate chunks in a certain way, the parser will attempt to read bytes from a chunk that has already been freed. \n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.aarch64",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.ppc64le",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.s390x",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-2410",
"url": "https://www.suse.com/security/cve/CVE-2024-2410"
},
{
"category": "external",
"summary": "SUSE Bug 1223947 for CVE-2024-2410",
"url": "https://bugzilla.suse.com/1223947"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.aarch64",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.ppc64le",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.s390x",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.aarch64",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.ppc64le",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.s390x",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-05T12:16:11Z",
"details": "important"
}
],
"title": "CVE-2024-2410"
},
{
"cve": "CVE-2024-7254",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-7254"
}
],
"notes": [
{
"category": "general",
"text": "Any project that parses untrusted Protocol Buffers data containing an arbitrary number of nested groups / series of SGROUP tags can corrupted by exceeding the stack limit i.e. StackOverflow. Parsing nested groups as unknown fields with DiscardUnknownFieldsParser or Java Protobuf Lite parser, or against Protobuf map fields, creates unbounded recursions that can be abused by an attacker.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.aarch64",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.ppc64le",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.s390x",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-7254",
"url": "https://www.suse.com/security/cve/CVE-2024-7254"
},
{
"category": "external",
"summary": "SUSE Bug 1230778 for CVE-2024-7254",
"url": "https://bugzilla.suse.com/1230778"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.aarch64",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.ppc64le",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.s390x",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.aarch64",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.ppc64le",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.s390x",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-05T12:16:11Z",
"details": "important"
}
],
"title": "CVE-2024-7254"
},
{
"cve": "CVE-2025-4565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4565"
}
],
"notes": [
{
"category": "general",
"text": "Any project that uses Protobuf Pure-Python backend to parse untrusted Protocol Buffers data containing an arbitrary number of recursive groups, recursive messages or a series of SGROUP tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application with a RecursionError. We recommend upgrading to version =\u003e6.31.1 or beyond commit 17838beda2943d08b8a9d4df5b68f5f04f26d901",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.aarch64",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.ppc64le",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.s390x",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4565",
"url": "https://www.suse.com/security/cve/CVE-2025-4565"
},
{
"category": "external",
"summary": "SUSE Bug 1244663 for CVE-2025-4565",
"url": "https://bugzilla.suse.com/1244663"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.aarch64",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.ppc64le",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.s390x",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.aarch64",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.ppc64le",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.s390x",
"SUSE Linux Micro 6.1:libprotobuf23_4_0-23.4-slfo.1.1_2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-05T12:16:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-4565"
}
]
}
fkie_cve-2025-4565
Vulnerability from fkie_nvd
| Vendor | Product | Version | |
|---|---|---|---|
| protobuf-python | * | ||
| protobuf-python | * | ||
| protobuf-python | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:google:protobuf-python:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9CE770F3-A719-45B8-83F5-3AAC15F92BAB",
"versionEndExcluding": "4.25.8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:google:protobuf-python:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4665132F-1171-4C9B-929C-A17B18C48346",
"versionEndExcluding": "5.29.5",
"versionStartIncluding": "5.26.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:google:protobuf-python:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4DE9676C-D5FF-4775-95B6-254BBE420757",
"versionEndExcluding": "6.31.1",
"versionStartIncluding": "6.30.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Any project that uses Protobuf Pure-Python backend\u00a0to parse untrusted Protocol Buffers data containing an arbitrary number of recursive groups, recursive messages or a series of SGROUP\u00a0tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application with a RecursionError. We recommend upgrading to version =\u003e6.31.1 or beyond commit\u00a017838beda2943d08b8a9d4df5b68f5f04f26d901"
},
{
"lang": "es",
"value": "Cualquier proyecto que utilice el backend Protobuf Pure-Python para analizar datos de Protocol Buffers no confiables que contengan un n\u00famero arbitrario de grupos recursivos, mensajes recursivos o una serie de etiquetas SGROUP puede corromperse al exceder el l\u00edmite de recursi\u00f3n de Python. Esto puede provocar una denegaci\u00f3n de servicio (DSP) que bloquea la aplicaci\u00f3n con un RecursionError. Recomendamos actualizar a la versi\u00f3n 6.31.1 o posterior (commit 17838beda2943d08b8a9d4df5b68f5f04f26d901)."
}
],
"id": "CVE-2025-4565",
"lastModified": "2025-08-14T17:05:37.770",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"source": "nvd@nist.gov",
"type": "Primary"
}
],
"cvssMetricV40": [
{
"cvssData": {
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"attackVector": "NETWORK",
"availabilityRequirement": "NOT_DEFINED",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityRequirement": "NOT_DEFINED",
"exploitMaturity": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"privilegesRequired": "NONE",
"providerUrgency": "NOT_DEFINED",
"subAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"userInteraction": "NONE",
"valueDensity": "NOT_DEFINED",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"version": "4.0",
"vulnAvailabilityImpact": "HIGH",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnerabilityResponseEffort": "NOT_DEFINED"
},
"source": "cve-coordination@google.com",
"type": "Secondary"
}
]
},
"published": "2025-06-16T15:15:24.990",
"references": [
{
"source": "cve-coordination@google.com",
"tags": [
"Patch"
],
"url": "https://github.com/protocolbuffers/protobuf/commit/17838beda2943d08b8a9d4df5b68f5f04f26d901"
}
],
"sourceIdentifier": "cve-coordination@google.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-674"
}
],
"source": "cve-coordination@google.com",
"type": "Secondary"
}
]
}
rhsa-2025:10773
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.19.4 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.19.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.19.4. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:10771\n\nSecurity Fix(es):\n\n* python-protobuf: Unbounded recursion in Python Protobuf (CVE-2025-4565)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:10773",
"url": "https://access.redhat.com/errata/RHSA-2025:10773"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2373016",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373016"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10773.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.19.4 security and extras update",
"tracking": {
"current_release_date": "2025-11-06T23:14:18+00:00",
"generator": {
"date": "2025-11-06T23:14:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.11"
}
},
"id": "RHSA-2025:10773",
"initial_release_date": "2025-07-15T01:11:43+00:00",
"revision_history": [
{
"date": "2025-07-15T01:11:43+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-15T01:11:43+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-06T23:14:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.19",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.19::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:0d0bd2b0f58f9a5c0d83446b8eeac7b1d34740347e3e70af1e587df8e181086e_ppc64le",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:0d0bd2b0f58f9a5c0d83446b8eeac7b1d34740347e3e70af1e587df8e181086e_ppc64le",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:0d0bd2b0f58f9a5c0d83446b8eeac7b1d34740347e3e70af1e587df8e181086e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:0d0bd2b0f58f9a5c0d83446b8eeac7b1d34740347e3e70af1e587df8e181086e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.19.0-202507081507.p0.g2abf535.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:cbec81bad0fdca4f84a9216c7bce930bdb3cf45115272dfc51aab0a5ec3ebd39_ppc64le",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:cbec81bad0fdca4f84a9216c7bce930bdb3cf45115272dfc51aab0a5ec3ebd39_ppc64le",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:cbec81bad0fdca4f84a9216c7bce930bdb3cf45115272dfc51aab0a5ec3ebd39_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:cbec81bad0fdca4f84a9216c7bce930bdb3cf45115272dfc51aab0a5ec3ebd39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gdbf2117.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:4fd40c196538a8c156b16e340ee9ec4732b43fd013f8c88555955ef8f417d661_ppc64le",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:4fd40c196538a8c156b16e340ee9ec4732b43fd013f8c88555955ef8f417d661_ppc64le",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:4fd40c196538a8c156b16e340ee9ec4732b43fd013f8c88555955ef8f417d661_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:4fd40c196538a8c156b16e340ee9ec4732b43fd013f8c88555955ef8f417d661?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.19.0-202507081507.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:79746c6260c37187dd3744302a9d5f45a6409d0819dd82b4eb01010a72acd5fe_ppc64le",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:79746c6260c37187dd3744302a9d5f45a6409d0819dd82b4eb01010a72acd5fe_ppc64le",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:79746c6260c37187dd3744302a9d5f45a6409d0819dd82b4eb01010a72acd5fe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:79746c6260c37187dd3744302a9d5f45a6409d0819dd82b4eb01010a72acd5fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.19.0-202507081507.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:0cfd9188f4180c2775f6cb6866d568659c3b846c4afe339182e913d1efb44d3e_ppc64le",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:0cfd9188f4180c2775f6cb6866d568659c3b846c4afe339182e913d1efb44d3e_ppc64le",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:0cfd9188f4180c2775f6cb6866d568659c3b846c4afe339182e913d1efb44d3e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:0cfd9188f4180c2775f6cb6866d568659c3b846c4afe339182e913d1efb44d3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:52d5b39b5ad4c5503ed4c7f27edd8e6a8c6f507cd167896f64ed21f54088f4cf_ppc64le",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:52d5b39b5ad4c5503ed4c7f27edd8e6a8c6f507cd167896f64ed21f54088f4cf_ppc64le",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:52d5b39b5ad4c5503ed4c7f27edd8e6a8c6f507cd167896f64ed21f54088f4cf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:52d5b39b5ad4c5503ed4c7f27edd8e6a8c6f507cd167896f64ed21f54088f4cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.19.0-202507081507.p0.g76ac251.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:aa3fbc82e23ed29d859b830c7e658073f56a51092b6e1e1bd39a11d0d8e369df_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:aa3fbc82e23ed29d859b830c7e658073f56a51092b6e1e1bd39a11d0d8e369df_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:aa3fbc82e23ed29d859b830c7e658073f56a51092b6e1e1bd39a11d0d8e369df_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:aa3fbc82e23ed29d859b830c7e658073f56a51092b6e1e1bd39a11d0d8e369df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.19.0-202507090506.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:bc1a672be3babc7cf843b97425d6a0d8317ec1f16cc2d94a3f4829bf5aa7b73a_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:bc1a672be3babc7cf843b97425d6a0d8317ec1f16cc2d94a3f4829bf5aa7b73a_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:bc1a672be3babc7cf843b97425d6a0d8317ec1f16cc2d94a3f4829bf5aa7b73a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:bc1a672be3babc7cf843b97425d6a0d8317ec1f16cc2d94a3f4829bf5aa7b73a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.19.0-202507090506.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:d1b523104797de3b6874fe2649deef144c7909d3a1836c1e6dea252d3156d56b_ppc64le",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:d1b523104797de3b6874fe2649deef144c7909d3a1836c1e6dea252d3156d56b_ppc64le",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:d1b523104797de3b6874fe2649deef144c7909d3a1836c1e6dea252d3156d56b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:d1b523104797de3b6874fe2649deef144c7909d3a1836c1e6dea252d3156d56b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.19.0-202507081507.p0.g7dd843b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:91d2ec79db7d20e209029f2a1f58104a403f107c219f26f2e39a51ac292d7e38_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:91d2ec79db7d20e209029f2a1f58104a403f107c219f26f2e39a51ac292d7e38_ppc64le",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:91d2ec79db7d20e209029f2a1f58104a403f107c219f26f2e39a51ac292d7e38_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:91d2ec79db7d20e209029f2a1f58104a403f107c219f26f2e39a51ac292d7e38?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.19.0-202507081507.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:71d217af950feeb1d4af8a65763f4cef6fbf2e8109e98a12795577a9ac84f52e_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:71d217af950feeb1d4af8a65763f4cef6fbf2e8109e98a12795577a9ac84f52e_ppc64le",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:71d217af950feeb1d4af8a65763f4cef6fbf2e8109e98a12795577a9ac84f52e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:71d217af950feeb1d4af8a65763f4cef6fbf2e8109e98a12795577a9ac84f52e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:542dc81a17bc809fa4be0e2936e2e41ebb82343916f74106f3a5092ac3c7d2e0_ppc64le",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:542dc81a17bc809fa4be0e2936e2e41ebb82343916f74106f3a5092ac3c7d2e0_ppc64le",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:542dc81a17bc809fa4be0e2936e2e41ebb82343916f74106f3a5092ac3c7d2e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:542dc81a17bc809fa4be0e2936e2e41ebb82343916f74106f3a5092ac3c7d2e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.19.0-202507081507.p0.ge3d5438.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:4cf177d0968ee53a9a02ee36c73106243b4d5202068ec28626cc822aa1d74145_ppc64le",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:4cf177d0968ee53a9a02ee36c73106243b4d5202068ec28626cc822aa1d74145_ppc64le",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:4cf177d0968ee53a9a02ee36c73106243b4d5202068ec28626cc822aa1d74145_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:4cf177d0968ee53a9a02ee36c73106243b4d5202068ec28626cc822aa1d74145?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.19.0-202507081507.p0.g41232c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:ece34238161cded14b137467215809b23bc6b66a693a79baba72621684dab58f_ppc64le",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:ece34238161cded14b137467215809b23bc6b66a693a79baba72621684dab58f_ppc64le",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:ece34238161cded14b137467215809b23bc6b66a693a79baba72621684dab58f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:ece34238161cded14b137467215809b23bc6b66a693a79baba72621684dab58f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.19.0-202507090506.p0.gebcff4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:e17b0b3ececf6e98a6d729acb2696723e2f2ab9f57b71f21a11a34cf235bdeda_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:e17b0b3ececf6e98a6d729acb2696723e2f2ab9f57b71f21a11a34cf235bdeda_ppc64le",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:e17b0b3ececf6e98a6d729acb2696723e2f2ab9f57b71f21a11a34cf235bdeda_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:e17b0b3ececf6e98a6d729acb2696723e2f2ab9f57b71f21a11a34cf235bdeda?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.19.0-202507081507.p0.ga995cc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:ece72a630e9bf9721c14da7af380fcc2648c0fea4b87c21b2d80d1cee1e8dc60_ppc64le",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:ece72a630e9bf9721c14da7af380fcc2648c0fea4b87c21b2d80d1cee1e8dc60_ppc64le",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:ece72a630e9bf9721c14da7af380fcc2648c0fea4b87c21b2d80d1cee1e8dc60_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:ece72a630e9bf9721c14da7af380fcc2648c0fea4b87c21b2d80d1cee1e8dc60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.19.0-202507081507.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:407c2f0734759a4004720fc39303f0e561eede8dea8ab2f56741f7175a6b5f56_ppc64le",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:407c2f0734759a4004720fc39303f0e561eede8dea8ab2f56741f7175a6b5f56_ppc64le",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:407c2f0734759a4004720fc39303f0e561eede8dea8ab2f56741f7175a6b5f56_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:407c2f0734759a4004720fc39303f0e561eede8dea8ab2f56741f7175a6b5f56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.19.0-202507090506.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:d64291e38744c99679240673e8aecfb35bcb8c0bf470be901d3aa34009a25406_ppc64le",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:d64291e38744c99679240673e8aecfb35bcb8c0bf470be901d3aa34009a25406_ppc64le",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:d64291e38744c99679240673e8aecfb35bcb8c0bf470be901d3aa34009a25406_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:d64291e38744c99679240673e8aecfb35bcb8c0bf470be901d3aa34009a25406?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g625e499.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6bfedf1f0bf82d3e9eae48dcf85eb7548b870c0e0ac5170974ff49efacbb29e6_ppc64le",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6bfedf1f0bf82d3e9eae48dcf85eb7548b870c0e0ac5170974ff49efacbb29e6_ppc64le",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6bfedf1f0bf82d3e9eae48dcf85eb7548b870c0e0ac5170974ff49efacbb29e6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:6bfedf1f0bf82d3e9eae48dcf85eb7548b870c0e0ac5170974ff49efacbb29e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.19.0-202507081507.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:979575c72dfc1167a7686be53d82c6b42b718e5fb1a925238e36e1c39b7c2ade_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:979575c72dfc1167a7686be53d82c6b42b718e5fb1a925238e36e1c39b7c2ade_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:979575c72dfc1167a7686be53d82c6b42b718e5fb1a925238e36e1c39b7c2ade_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:979575c72dfc1167a7686be53d82c6b42b718e5fb1a925238e36e1c39b7c2ade?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.19.0-202507090506.p0.ga50fbc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f7bb130f936d79d067df27eab8e5552760094ef8eeefd7cc9d9dc6402908cfbd_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f7bb130f936d79d067df27eab8e5552760094ef8eeefd7cc9d9dc6402908cfbd_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f7bb130f936d79d067df27eab8e5552760094ef8eeefd7cc9d9dc6402908cfbd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:f7bb130f936d79d067df27eab8e5552760094ef8eeefd7cc9d9dc6402908cfbd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.19.0-202507090506.p0.g860f16d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:722a57756dae4889a881d1e44f98a9d69e9916c3650423228f3978a214abaa57_ppc64le",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:722a57756dae4889a881d1e44f98a9d69e9916c3650423228f3978a214abaa57_ppc64le",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:722a57756dae4889a881d1e44f98a9d69e9916c3650423228f3978a214abaa57_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:722a57756dae4889a881d1e44f98a9d69e9916c3650423228f3978a214abaa57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.19.0-202507081507.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e086ddaed7afc664e169699f8392d307c409592f673400cf5bf6812be5ebc8dd_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e086ddaed7afc664e169699f8392d307c409592f673400cf5bf6812be5ebc8dd_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e086ddaed7afc664e169699f8392d307c409592f673400cf5bf6812be5ebc8dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:e086ddaed7afc664e169699f8392d307c409592f673400cf5bf6812be5ebc8dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.19.0-202507081507.p0.ge28afe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:4daf8c7042a5004bc93689c75edaf67e09352ae55c2f7f7f5b10bb621e050d6e_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:4daf8c7042a5004bc93689c75edaf67e09352ae55c2f7f7f5b10bb621e050d6e_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:4daf8c7042a5004bc93689c75edaf67e09352ae55c2f7f7f5b10bb621e050d6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:4daf8c7042a5004bc93689c75edaf67e09352ae55c2f7f7f5b10bb621e050d6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gd5b4698.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:6a4b1a92774141282524b21079938c7a949e97b56ea3222da58ed755c31cf13e_ppc64le",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:6a4b1a92774141282524b21079938c7a949e97b56ea3222da58ed755c31cf13e_ppc64le",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:6a4b1a92774141282524b21079938c7a949e97b56ea3222da58ed755c31cf13e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:6a4b1a92774141282524b21079938c7a949e97b56ea3222da58ed755c31cf13e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:55b9d875ef65003c9107dd2c4b6665ccc5726df0834c827b67cf1fe5bffa55c4_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:55b9d875ef65003c9107dd2c4b6665ccc5726df0834c827b67cf1fe5bffa55c4_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9@sha256:55b9d875ef65003c9107dd2c4b6665ccc5726df0834c827b67cf1fe5bffa55c4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:55b9d875ef65003c9107dd2c4b6665ccc5726df0834c827b67cf1fe5bffa55c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.19.0-202507081507.p0.g51be981.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:4dda4581438cfde4a5ceb45ef9594026e5d76f01edab8df1f9256acdaeed0de5_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:4dda4581438cfde4a5ceb45ef9594026e5d76f01edab8df1f9256acdaeed0de5_ppc64le",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:4dda4581438cfde4a5ceb45ef9594026e5d76f01edab8df1f9256acdaeed0de5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:4dda4581438cfde4a5ceb45ef9594026e5d76f01edab8df1f9256acdaeed0de5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.19.0-202507081507.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:abceb1771a9e8906a286e86e780588e59425bf4c97438991aa2119c1d864693e_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9@sha256:abceb1771a9e8906a286e86e780588e59425bf4c97438991aa2119c1d864693e_ppc64le",
"product_id": "openshift4/metallb-rhel9@sha256:abceb1771a9e8906a286e86e780588e59425bf4c97438991aa2119c1d864693e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:abceb1771a9e8906a286e86e780588e59425bf4c97438991aa2119c1d864693e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.19.0-202507081507.p0.gdc0b421.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:7b73215f0f8c79a99355d4dfdc1f7ece2005274c7f2ada22e9f02c8a7ff8be12_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:7b73215f0f8c79a99355d4dfdc1f7ece2005274c7f2ada22e9f02c8a7ff8be12_ppc64le",
"product_id": "openshift4/metallb-rhel9-operator@sha256:7b73215f0f8c79a99355d4dfdc1f7ece2005274c7f2ada22e9f02c8a7ff8be12_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:7b73215f0f8c79a99355d4dfdc1f7ece2005274c7f2ada22e9f02c8a7ff8be12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gfa92126.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:7e2f15cadb38bc81291d5aa6679b1cc590d180441d5bceca968983568833d2f1_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:7e2f15cadb38bc81291d5aa6679b1cc590d180441d5bceca968983568833d2f1_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:7e2f15cadb38bc81291d5aa6679b1cc590d180441d5bceca968983568833d2f1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:7e2f15cadb38bc81291d5aa6679b1cc590d180441d5bceca968983568833d2f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8d5223702eb60b9ffdd783d40c67296f0ed4d13613e0838a85864c6d7fcea3f4_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8d5223702eb60b9ffdd783d40c67296f0ed4d13613e0838a85864c6d7fcea3f4_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8d5223702eb60b9ffdd783d40c67296f0ed4d13613e0838a85864c6d7fcea3f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:8d5223702eb60b9ffdd783d40c67296f0ed4d13613e0838a85864c6d7fcea3f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.19.0-202507081507.p0.ga9af043.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:9e550137bdab7434cfc082cde593593ce979d4e8ea5c6cf95a3f8f88c54038d8_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:9e550137bdab7434cfc082cde593593ce979d4e8ea5c6cf95a3f8f88c54038d8_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:9e550137bdab7434cfc082cde593593ce979d4e8ea5c6cf95a3f8f88c54038d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:9e550137bdab7434cfc082cde593593ce979d4e8ea5c6cf95a3f8f88c54038d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed1e4909b51d409aa4931ef3a0763fa468195e79c2a336581dc0e11b5f9217a0_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed1e4909b51d409aa4931ef3a0763fa468195e79c2a336581dc0e11b5f9217a0_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed1e4909b51d409aa4931ef3a0763fa468195e79c2a336581dc0e11b5f9217a0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:ed1e4909b51d409aa4931ef3a0763fa468195e79c2a336581dc0e11b5f9217a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.19.0-202507081507.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:597de31e9b932f28f50d6749420859a28a329aaa357cb3d70133bcd66574ee3d_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:597de31e9b932f28f50d6749420859a28a329aaa357cb3d70133bcd66574ee3d_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:597de31e9b932f28f50d6749420859a28a329aaa357cb3d70133bcd66574ee3d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:597de31e9b932f28f50d6749420859a28a329aaa357cb3d70133bcd66574ee3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.19.0-202507081507.p0.gb851d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d9e08f1a7a5e09e0cebbb05c6a411410eb329f17044a500ec6d6f60cac5057bf_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d9e08f1a7a5e09e0cebbb05c6a411410eb329f17044a500ec6d6f60cac5057bf_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d9e08f1a7a5e09e0cebbb05c6a411410eb329f17044a500ec6d6f60cac5057bf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:d9e08f1a7a5e09e0cebbb05c6a411410eb329f17044a500ec6d6f60cac5057bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:387fb56971c68736e6fdb1556d11bc1698ad5cdf4677b2df6d2c706325384857_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:387fb56971c68736e6fdb1556d11bc1698ad5cdf4677b2df6d2c706325384857_ppc64le",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:387fb56971c68736e6fdb1556d11bc1698ad5cdf4677b2df6d2c706325384857_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:387fb56971c68736e6fdb1556d11bc1698ad5cdf4677b2df6d2c706325384857?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.19.0-202507081507.p0.ged61e35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:f480255cfcae9deeb207ec74eb55b9b8f5dee912664acc0cc02ba88a5d9e9dfd_ppc64le",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:f480255cfcae9deeb207ec74eb55b9b8f5dee912664acc0cc02ba88a5d9e9dfd_ppc64le",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:f480255cfcae9deeb207ec74eb55b9b8f5dee912664acc0cc02ba88a5d9e9dfd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:f480255cfcae9deeb207ec74eb55b9b8f5dee912664acc0cc02ba88a5d9e9dfd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.19.0-202507081507.p0.g31dc4a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:38f02ffe00e7be4608d6aae34381768128bf33c9a2092b34a17bbe8672153920_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:38f02ffe00e7be4608d6aae34381768128bf33c9a2092b34a17bbe8672153920_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:38f02ffe00e7be4608d6aae34381768128bf33c9a2092b34a17bbe8672153920_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:38f02ffe00e7be4608d6aae34381768128bf33c9a2092b34a17bbe8672153920?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.19.0-202507081507.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4fcd647b6b49265891317b230b02dd96e3324c76d6b2f8ee674f50164a227651_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4fcd647b6b49265891317b230b02dd96e3324c76d6b2f8ee674f50164a227651_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4fcd647b6b49265891317b230b02dd96e3324c76d6b2f8ee674f50164a227651_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4fcd647b6b49265891317b230b02dd96e3324c76d6b2f8ee674f50164a227651?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g1d76c12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:9ee791a7873903f48531183470357d008ddf9497ae5be5c1063bd6a19d1b2061_ppc64le",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:9ee791a7873903f48531183470357d008ddf9497ae5be5c1063bd6a19d1b2061_ppc64le",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:9ee791a7873903f48531183470357d008ddf9497ae5be5c1063bd6a19d1b2061_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:9ee791a7873903f48531183470357d008ddf9497ae5be5c1063bd6a19d1b2061?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.19.0-202507081507.p0.g356d927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:157f5075cb0180eb9a82c95e812d4c1cbac5b760a40be244706f781b5e71adba_ppc64le",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:157f5075cb0180eb9a82c95e812d4c1cbac5b760a40be244706f781b5e71adba_ppc64le",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:157f5075cb0180eb9a82c95e812d4c1cbac5b760a40be244706f781b5e71adba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:157f5075cb0180eb9a82c95e812d4c1cbac5b760a40be244706f781b5e71adba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g819a7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:1f2a063018ed77fc7622e6acfdd8123d3c94ec9a40e3be1ad91f350a57bcbd82_ppc64le",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:1f2a063018ed77fc7622e6acfdd8123d3c94ec9a40e3be1ad91f350a57bcbd82_ppc64le",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:1f2a063018ed77fc7622e6acfdd8123d3c94ec9a40e3be1ad91f350a57bcbd82_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:1f2a063018ed77fc7622e6acfdd8123d3c94ec9a40e3be1ad91f350a57bcbd82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.19.0-202507081507.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:98cabfcb4f298023b518e2cd3e838a8f7f019e26e8fc5d1c45e40d71b047fa8e_ppc64le",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:98cabfcb4f298023b518e2cd3e838a8f7f019e26e8fc5d1c45e40d71b047fa8e_ppc64le",
"product_id": "openshift4/sriov-cni-rhel9@sha256:98cabfcb4f298023b518e2cd3e838a8f7f019e26e8fc5d1c45e40d71b047fa8e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:98cabfcb4f298023b518e2cd3e838a8f7f019e26e8fc5d1c45e40d71b047fa8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.19.0-202507081507.p0.g91f918a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:61d88c939716e849d377385a1423894d29cd1c366634579f831dd44a192a5fca_ppc64le",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:61d88c939716e849d377385a1423894d29cd1c366634579f831dd44a192a5fca_ppc64le",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:61d88c939716e849d377385a1423894d29cd1c366634579f831dd44a192a5fca_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:61d88c939716e849d377385a1423894d29cd1c366634579f831dd44a192a5fca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.19.0-202507081507.p0.gacbc803.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:eb9edd067a8286116a8e29d6037e9d41dd6a439a93d8e285fdbf8c16c44c4dc7_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:eb9edd067a8286116a8e29d6037e9d41dd6a439a93d8e285fdbf8c16c44c4dc7_ppc64le",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:eb9edd067a8286116a8e29d6037e9d41dd6a439a93d8e285fdbf8c16c44c4dc7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:eb9edd067a8286116a8e29d6037e9d41dd6a439a93d8e285fdbf8c16c44c4dc7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.19.0-202507081507.p0.g3b23814.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:46140243f3bb1da11d6dbc2c31f73c8daaee113d2b49d5b3d24d7589726cf2bb_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:46140243f3bb1da11d6dbc2c31f73c8daaee113d2b49d5b3d24d7589726cf2bb_ppc64le",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:46140243f3bb1da11d6dbc2c31f73c8daaee113d2b49d5b3d24d7589726cf2bb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:46140243f3bb1da11d6dbc2c31f73c8daaee113d2b49d5b3d24d7589726cf2bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.19.0-202507081507.p0.g5c0996f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:554594e264ff87ceff0cd9094949795dbddc8660bbc66aaf3b3e5cb1da00dc97_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:554594e264ff87ceff0cd9094949795dbddc8660bbc66aaf3b3e5cb1da00dc97_ppc64le",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:554594e264ff87ceff0cd9094949795dbddc8660bbc66aaf3b3e5cb1da00dc97_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:554594e264ff87ceff0cd9094949795dbddc8660bbc66aaf3b3e5cb1da00dc97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g3b23814.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b04f7e3212dbebb43992d806ffa81d351fcb823677b858820b2399140421d836_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b04f7e3212dbebb43992d806ffa81d351fcb823677b858820b2399140421d836_ppc64le",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b04f7e3212dbebb43992d806ffa81d351fcb823677b858820b2399140421d836_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:b04f7e3212dbebb43992d806ffa81d351fcb823677b858820b2399140421d836?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.19.0-202507081507.p0.g3b23814.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ca404e262141271f3bd2ed9d62a90b7640622e091180a39f0cd0b8e8bdd57e07_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ca404e262141271f3bd2ed9d62a90b7640622e091180a39f0cd0b8e8bdd57e07_amd64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ca404e262141271f3bd2ed9d62a90b7640622e091180a39f0cd0b8e8bdd57e07_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:ca404e262141271f3bd2ed9d62a90b7640622e091180a39f0cd0b8e8bdd57e07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.19.0-202507081507.p0.g2abf535.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa5ea2a0a5f650ad8dfff07b39cce84af30060dd77d50c9b756672d033614897_amd64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa5ea2a0a5f650ad8dfff07b39cce84af30060dd77d50c9b756672d033614897_amd64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa5ea2a0a5f650ad8dfff07b39cce84af30060dd77d50c9b756672d033614897_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:fa5ea2a0a5f650ad8dfff07b39cce84af30060dd77d50c9b756672d033614897?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gdbf2117.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:ea08c56032b8d47b766ca3806afe223444cfe7a4ad40cf22b313d1f63973c2e3_amd64",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:ea08c56032b8d47b766ca3806afe223444cfe7a4ad40cf22b313d1f63973c2e3_amd64",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:ea08c56032b8d47b766ca3806afe223444cfe7a4ad40cf22b313d1f63973c2e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:ea08c56032b8d47b766ca3806afe223444cfe7a4ad40cf22b313d1f63973c2e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.19.0-202507081507.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:a612edfbd56b4c1366697ffcf99d805b6c184ccc9b50a0121afdbdabedcc6535_amd64",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:a612edfbd56b4c1366697ffcf99d805b6c184ccc9b50a0121afdbdabedcc6535_amd64",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:a612edfbd56b4c1366697ffcf99d805b6c184ccc9b50a0121afdbdabedcc6535_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:a612edfbd56b4c1366697ffcf99d805b6c184ccc9b50a0121afdbdabedcc6535?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.19.0-202507081507.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:f3fcd507fd51276d60683797a6de939f98702cb68f4c5cdf54d854f7bcf4c072_amd64",
"product": {
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:f3fcd507fd51276d60683797a6de939f98702cb68f4c5cdf54d854f7bcf4c072_amd64",
"product_id": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:f3fcd507fd51276d60683797a6de939f98702cb68f4c5cdf54d854f7bcf4c072_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:f3fcd507fd51276d60683797a6de939f98702cb68f4c5cdf54d854f7bcf4c072?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9\u0026tag=v4.19.0-202507081507.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:075aaa1be1560ed39a0fbc64d6a960d34157371a7e8798d9e63980d6ea54f6e3_amd64",
"product": {
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:075aaa1be1560ed39a0fbc64d6a960d34157371a7e8798d9e63980d6ea54f6e3_amd64",
"product_id": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:075aaa1be1560ed39a0fbc64d6a960d34157371a7e8798d9e63980d6ea54f6e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-vsp-rhel9@sha256:075aaa1be1560ed39a0fbc64d6a960d34157371a7e8798d9e63980d6ea54f6e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9\u0026tag=v4.19.0-202507081507.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:eb89d8f02ab60b74820a658c947669bd66a523ab94d0fc7a03e32e6bd1ab9b99_amd64",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:eb89d8f02ab60b74820a658c947669bd66a523ab94d0fc7a03e32e6bd1ab9b99_amd64",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:eb89d8f02ab60b74820a658c947669bd66a523ab94d0fc7a03e32e6bd1ab9b99_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:eb89d8f02ab60b74820a658c947669bd66a523ab94d0fc7a03e32e6bd1ab9b99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:a27f03d980523442373dfee8b824711718ee895947de4f7370952db651df91c8_amd64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:a27f03d980523442373dfee8b824711718ee895947de4f7370952db651df91c8_amd64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:a27f03d980523442373dfee8b824711718ee895947de4f7370952db651df91c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:a27f03d980523442373dfee8b824711718ee895947de4f7370952db651df91c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.19.0-202507081507.p0.g76ac251.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:ae145fd9353184661458d696402713a5a3a170ba63e13ee81f3c2f8761532d33_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:ae145fd9353184661458d696402713a5a3a170ba63e13ee81f3c2f8761532d33_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:ae145fd9353184661458d696402713a5a3a170ba63e13ee81f3c2f8761532d33_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:ae145fd9353184661458d696402713a5a3a170ba63e13ee81f3c2f8761532d33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.19.0-202507090506.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:32e395321e981b189a1aab098d7e5e0d49ecd4a50a3c3c144c90ec5d9af616a3_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:32e395321e981b189a1aab098d7e5e0d49ecd4a50a3c3c144c90ec5d9af616a3_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:32e395321e981b189a1aab098d7e5e0d49ecd4a50a3c3c144c90ec5d9af616a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:32e395321e981b189a1aab098d7e5e0d49ecd4a50a3c3c144c90ec5d9af616a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.19.0-202507090506.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:17c6580941331c62d26090d6e95300adaad842062eafa901740f5ce1089cff81_amd64",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:17c6580941331c62d26090d6e95300adaad842062eafa901740f5ce1089cff81_amd64",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:17c6580941331c62d26090d6e95300adaad842062eafa901740f5ce1089cff81_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:17c6580941331c62d26090d6e95300adaad842062eafa901740f5ce1089cff81?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.19.0-202507081507.p0.g7dd843b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:669dc3812c6fc11e98cee5d6139bd91080f19dc14b91704ef202e322731ce748_amd64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:669dc3812c6fc11e98cee5d6139bd91080f19dc14b91704ef202e322731ce748_amd64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:669dc3812c6fc11e98cee5d6139bd91080f19dc14b91704ef202e322731ce748_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:669dc3812c6fc11e98cee5d6139bd91080f19dc14b91704ef202e322731ce748?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.19.0-202507081507.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:49f0f84c186721bbad91d73b29315761afc90e926f3a2b911ffa9414e471fba9_amd64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:49f0f84c186721bbad91d73b29315761afc90e926f3a2b911ffa9414e471fba9_amd64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:49f0f84c186721bbad91d73b29315761afc90e926f3a2b911ffa9414e471fba9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:49f0f84c186721bbad91d73b29315761afc90e926f3a2b911ffa9414e471fba9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:b30d90703163ab285a32e61503ed798da829ad0e3d6269de6ef728123e9640a1_amd64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:b30d90703163ab285a32e61503ed798da829ad0e3d6269de6ef728123e9640a1_amd64",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:b30d90703163ab285a32e61503ed798da829ad0e3d6269de6ef728123e9640a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:b30d90703163ab285a32e61503ed798da829ad0e3d6269de6ef728123e9640a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.19.0-202507081507.p0.ge3d5438.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:de8ade4edd108a97ae66de033f53721472d355a5fa2a9ab897394694a599e54c_amd64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:de8ade4edd108a97ae66de033f53721472d355a5fa2a9ab897394694a599e54c_amd64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:de8ade4edd108a97ae66de033f53721472d355a5fa2a9ab897394694a599e54c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:de8ade4edd108a97ae66de033f53721472d355a5fa2a9ab897394694a599e54c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.19.0-202507081507.p0.g41232c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:a950127b9277494879ea3c9e310e2f6f67b1c5d61ffe9ce0ab169ac448bc7125_amd64",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:a950127b9277494879ea3c9e310e2f6f67b1c5d61ffe9ce0ab169ac448bc7125_amd64",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:a950127b9277494879ea3c9e310e2f6f67b1c5d61ffe9ce0ab169ac448bc7125_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:a950127b9277494879ea3c9e310e2f6f67b1c5d61ffe9ce0ab169ac448bc7125?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.19.0-202507090506.p0.gebcff4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:8e81de82f97d84a5e3f0269838ec8b1f43dd96c94fcbeed95dfa911c29ff148d_amd64",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:8e81de82f97d84a5e3f0269838ec8b1f43dd96c94fcbeed95dfa911c29ff148d_amd64",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:8e81de82f97d84a5e3f0269838ec8b1f43dd96c94fcbeed95dfa911c29ff148d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:8e81de82f97d84a5e3f0269838ec8b1f43dd96c94fcbeed95dfa911c29ff148d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.19.0-202507081507.p0.ga995cc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:13f7682a48e59936861fb90c4e85bc62dbab09cecade08d9683828fa1cd1f231_amd64",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:13f7682a48e59936861fb90c4e85bc62dbab09cecade08d9683828fa1cd1f231_amd64",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:13f7682a48e59936861fb90c4e85bc62dbab09cecade08d9683828fa1cd1f231_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:13f7682a48e59936861fb90c4e85bc62dbab09cecade08d9683828fa1cd1f231?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.19.0-202507081507.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:64eb607283ecce88bdd1ad8750b1af15e122c254f0074f17fde9304e4afb95d8_amd64",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:64eb607283ecce88bdd1ad8750b1af15e122c254f0074f17fde9304e4afb95d8_amd64",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:64eb607283ecce88bdd1ad8750b1af15e122c254f0074f17fde9304e4afb95d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:64eb607283ecce88bdd1ad8750b1af15e122c254f0074f17fde9304e4afb95d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.19.0-202507090506.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:6a14bd0519b059ae2bf4108de19fb2e7442c05834135364d19bfcea2f5f12732_amd64",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:6a14bd0519b059ae2bf4108de19fb2e7442c05834135364d19bfcea2f5f12732_amd64",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:6a14bd0519b059ae2bf4108de19fb2e7442c05834135364d19bfcea2f5f12732_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:6a14bd0519b059ae2bf4108de19fb2e7442c05834135364d19bfcea2f5f12732?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g625e499.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:66eac05bcff477b7a22ee469031156c8e01c485591e146e97cb9589e27f148a9_amd64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:66eac05bcff477b7a22ee469031156c8e01c485591e146e97cb9589e27f148a9_amd64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:66eac05bcff477b7a22ee469031156c8e01c485591e146e97cb9589e27f148a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:66eac05bcff477b7a22ee469031156c8e01c485591e146e97cb9589e27f148a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.19.0-202507081507.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:61b86699da1c5be8911a8f78a307d1a18f93268e93fb6660fa083c58d42107b2_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:61b86699da1c5be8911a8f78a307d1a18f93268e93fb6660fa083c58d42107b2_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:61b86699da1c5be8911a8f78a307d1a18f93268e93fb6660fa083c58d42107b2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:61b86699da1c5be8911a8f78a307d1a18f93268e93fb6660fa083c58d42107b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.19.0-202507081507.p0.gbe83b82.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:7a1599d03dca303d72e811e6e20479278f6f33a53db933141f8cd8e52d9d5d62_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:7a1599d03dca303d72e811e6e20479278f6f33a53db933141f8cd8e52d9d5d62_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:7a1599d03dca303d72e811e6e20479278f6f33a53db933141f8cd8e52d9d5d62_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:7a1599d03dca303d72e811e6e20479278f6f33a53db933141f8cd8e52d9d5d62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507091938.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:57aac19b44c85d1531ee9fca3fbcb52a00ec49f13080e34633ce0f68b545f3e9_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:57aac19b44c85d1531ee9fca3fbcb52a00ec49f13080e34633ce0f68b545f3e9_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:57aac19b44c85d1531ee9fca3fbcb52a00ec49f13080e34633ce0f68b545f3e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:57aac19b44c85d1531ee9fca3fbcb52a00ec49f13080e34633ce0f68b545f3e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.19.0-202507090506.p0.ga50fbc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3d0f4bc89d8266ee3411a949f117ac8a6345e1335a732c1eff36e24b6329cc2a_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3d0f4bc89d8266ee3411a949f117ac8a6345e1335a732c1eff36e24b6329cc2a_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3d0f4bc89d8266ee3411a949f117ac8a6345e1335a732c1eff36e24b6329cc2a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:3d0f4bc89d8266ee3411a949f117ac8a6345e1335a732c1eff36e24b6329cc2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.19.0-202507090506.p0.g860f16d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:3ca7ff809a5fc328534c4239adac0430e9b5066974b414df00fe11e611a75e2d_amd64",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:3ca7ff809a5fc328534c4239adac0430e9b5066974b414df00fe11e611a75e2d_amd64",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:3ca7ff809a5fc328534c4239adac0430e9b5066974b414df00fe11e611a75e2d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:3ca7ff809a5fc328534c4239adac0430e9b5066974b414df00fe11e611a75e2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.19.0-202507081507.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f8f7fa9ac2a2c4b80507517d6ef6f632811b2f01d5d64ba50251092f3e49bd53_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f8f7fa9ac2a2c4b80507517d6ef6f632811b2f01d5d64ba50251092f3e49bd53_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f8f7fa9ac2a2c4b80507517d6ef6f632811b2f01d5d64ba50251092f3e49bd53_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:f8f7fa9ac2a2c4b80507517d6ef6f632811b2f01d5d64ba50251092f3e49bd53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.19.0-202507081507.p0.ge28afe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:75d64dd7dd15651625da904d3ffe5abc88249d4dfcdc1f6cf47889f67007d171_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:75d64dd7dd15651625da904d3ffe5abc88249d4dfcdc1f6cf47889f67007d171_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:75d64dd7dd15651625da904d3ffe5abc88249d4dfcdc1f6cf47889f67007d171_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:75d64dd7dd15651625da904d3ffe5abc88249d4dfcdc1f6cf47889f67007d171?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gd5b4698.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:37e64a42a80a7fe111924b18b691215a16cb26fe466f3aa9cf5d1d8c780d0ffb_amd64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:37e64a42a80a7fe111924b18b691215a16cb26fe466f3aa9cf5d1d8c780d0ffb_amd64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:37e64a42a80a7fe111924b18b691215a16cb26fe466f3aa9cf5d1d8c780d0ffb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:37e64a42a80a7fe111924b18b691215a16cb26fe466f3aa9cf5d1d8c780d0ffb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:ead44323f6579feceacff796f16daba53fc4acb1245bf61a8e1c097bfb070654_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:ead44323f6579feceacff796f16daba53fc4acb1245bf61a8e1c097bfb070654_amd64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:ead44323f6579feceacff796f16daba53fc4acb1245bf61a8e1c097bfb070654_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:ead44323f6579feceacff796f16daba53fc4acb1245bf61a8e1c097bfb070654?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.19.0-202507081507.p0.g51be981.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:d7d5d365a48cf74570f8629ebf8298af122135d5a788cfa7b3fc490a79cc4596_amd64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:d7d5d365a48cf74570f8629ebf8298af122135d5a788cfa7b3fc490a79cc4596_amd64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:d7d5d365a48cf74570f8629ebf8298af122135d5a788cfa7b3fc490a79cc4596_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:d7d5d365a48cf74570f8629ebf8298af122135d5a788cfa7b3fc490a79cc4596?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.19.0-202507081507.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:a81ae8c678f1e13de6a993d43fa5667ee3fbf59838733e5c0491b0d2376a2fab_amd64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:a81ae8c678f1e13de6a993d43fa5667ee3fbf59838733e5c0491b0d2376a2fab_amd64",
"product_id": "openshift4/metallb-rhel9@sha256:a81ae8c678f1e13de6a993d43fa5667ee3fbf59838733e5c0491b0d2376a2fab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:a81ae8c678f1e13de6a993d43fa5667ee3fbf59838733e5c0491b0d2376a2fab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.19.0-202507081507.p0.gdc0b421.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:fa7ad8402f61a4109e2a08c8d0bc12d7842c889a081b6d425706067c5619aed4_amd64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:fa7ad8402f61a4109e2a08c8d0bc12d7842c889a081b6d425706067c5619aed4_amd64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:fa7ad8402f61a4109e2a08c8d0bc12d7842c889a081b6d425706067c5619aed4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:fa7ad8402f61a4109e2a08c8d0bc12d7842c889a081b6d425706067c5619aed4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gfa92126.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:9a48a21faff1270fafc59e9d8371a9c73a4dd43bf097bd842b7405aa9350e001_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:9a48a21faff1270fafc59e9d8371a9c73a4dd43bf097bd842b7405aa9350e001_amd64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:9a48a21faff1270fafc59e9d8371a9c73a4dd43bf097bd842b7405aa9350e001_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:9a48a21faff1270fafc59e9d8371a9c73a4dd43bf097bd842b7405aa9350e001?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:30e796a127ce1f58b4b548b7b14c297d16fb1aca5a651058cc204f155a9bc19c_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:30e796a127ce1f58b4b548b7b14c297d16fb1aca5a651058cc204f155a9bc19c_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:30e796a127ce1f58b4b548b7b14c297d16fb1aca5a651058cc204f155a9bc19c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:30e796a127ce1f58b4b548b7b14c297d16fb1aca5a651058cc204f155a9bc19c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.19.0-202507081507.p0.ga9af043.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:db240caaaf668a77a153bfd4114bf892a07e1b61901468458a24beed6126fe54_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:db240caaaf668a77a153bfd4114bf892a07e1b61901468458a24beed6126fe54_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:db240caaaf668a77a153bfd4114bf892a07e1b61901468458a24beed6126fe54_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:db240caaaf668a77a153bfd4114bf892a07e1b61901468458a24beed6126fe54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed458898f5eef9d2c17f3f5f4aed055157601f3b8d7761e1d0d78f409cf6eb65_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed458898f5eef9d2c17f3f5f4aed055157601f3b8d7761e1d0d78f409cf6eb65_amd64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed458898f5eef9d2c17f3f5f4aed055157601f3b8d7761e1d0d78f409cf6eb65_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:ed458898f5eef9d2c17f3f5f4aed055157601f3b8d7761e1d0d78f409cf6eb65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.19.0-202507081507.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:76c47fbb1f9a5fbee97e9065b8dddcb68bb9dbf918ceaad8b493135736d11009_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:76c47fbb1f9a5fbee97e9065b8dddcb68bb9dbf918ceaad8b493135736d11009_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:76c47fbb1f9a5fbee97e9065b8dddcb68bb9dbf918ceaad8b493135736d11009_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:76c47fbb1f9a5fbee97e9065b8dddcb68bb9dbf918ceaad8b493135736d11009?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.19.0-202507081507.p0.gb851d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c9f69f1e2a4544c1a3ca37afe58ab2164da1c178532d2242b26b0a65f1e1da4_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c9f69f1e2a4544c1a3ca37afe58ab2164da1c178532d2242b26b0a65f1e1da4_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c9f69f1e2a4544c1a3ca37afe58ab2164da1c178532d2242b26b0a65f1e1da4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:4c9f69f1e2a4544c1a3ca37afe58ab2164da1c178532d2242b26b0a65f1e1da4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bac3672a626f6fd6fbf64b990c57101c7acb58cad901531e592c34ed153aa781_amd64",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bac3672a626f6fd6fbf64b990c57101c7acb58cad901531e592c34ed153aa781_amd64",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bac3672a626f6fd6fbf64b990c57101c7acb58cad901531e592c34ed153aa781_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:bac3672a626f6fd6fbf64b990c57101c7acb58cad901531e592c34ed153aa781?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.19.0-202507081507.p0.ged61e35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:2c07d48428b9f6b23adc02dd79343e6c2763d39b9a3e1bd2b26d18e2758ab4d9_amd64",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:2c07d48428b9f6b23adc02dd79343e6c2763d39b9a3e1bd2b26d18e2758ab4d9_amd64",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:2c07d48428b9f6b23adc02dd79343e6c2763d39b9a3e1bd2b26d18e2758ab4d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:2c07d48428b9f6b23adc02dd79343e6c2763d39b9a3e1bd2b26d18e2758ab4d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.19.0-202507081507.p0.g31dc4a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:68562b27251d5b798383723d2b7a6ef748753fef7e31cf3e3cf87c4ed5688db9_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:68562b27251d5b798383723d2b7a6ef748753fef7e31cf3e3cf87c4ed5688db9_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:68562b27251d5b798383723d2b7a6ef748753fef7e31cf3e3cf87c4ed5688db9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:68562b27251d5b798383723d2b7a6ef748753fef7e31cf3e3cf87c4ed5688db9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.19.0-202507081507.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:54244dc470f1c138878489c95ba2ce08aaf1fcde0be157979c7e8ef48448b4d2_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:54244dc470f1c138878489c95ba2ce08aaf1fcde0be157979c7e8ef48448b4d2_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:54244dc470f1c138878489c95ba2ce08aaf1fcde0be157979c7e8ef48448b4d2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:54244dc470f1c138878489c95ba2ce08aaf1fcde0be157979c7e8ef48448b4d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g1d76c12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:aa5d8839c236e4314ba50bc74f3d416ccbe3b36f98c013da78b10aede78a03b5_amd64",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:aa5d8839c236e4314ba50bc74f3d416ccbe3b36f98c013da78b10aede78a03b5_amd64",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:aa5d8839c236e4314ba50bc74f3d416ccbe3b36f98c013da78b10aede78a03b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:aa5d8839c236e4314ba50bc74f3d416ccbe3b36f98c013da78b10aede78a03b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.19.0-202507081507.p0.g356d927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:37d7e875ac43111b1dd117bcbe2c89b8c3252135b9deab930210282de0db8e71_amd64",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:37d7e875ac43111b1dd117bcbe2c89b8c3252135b9deab930210282de0db8e71_amd64",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:37d7e875ac43111b1dd117bcbe2c89b8c3252135b9deab930210282de0db8e71_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:37d7e875ac43111b1dd117bcbe2c89b8c3252135b9deab930210282de0db8e71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g819a7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:c8619ad2717e16ee13bbab34f642214e945daa3aabb058aaf29403ad4d3b1f45_amd64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:c8619ad2717e16ee13bbab34f642214e945daa3aabb058aaf29403ad4d3b1f45_amd64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:c8619ad2717e16ee13bbab34f642214e945daa3aabb058aaf29403ad4d3b1f45_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:c8619ad2717e16ee13bbab34f642214e945daa3aabb058aaf29403ad4d3b1f45?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.19.0-202507081507.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:65fa304fbe4a9d868430a1c78dc7884d09e6a16ba2e1400f5f481e9b58f4eb9e_amd64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:65fa304fbe4a9d868430a1c78dc7884d09e6a16ba2e1400f5f481e9b58f4eb9e_amd64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:65fa304fbe4a9d868430a1c78dc7884d09e6a16ba2e1400f5f481e9b58f4eb9e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:65fa304fbe4a9d868430a1c78dc7884d09e6a16ba2e1400f5f481e9b58f4eb9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.19.0-202507081507.p0.g91f918a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3a2e3206e2c33233b9fd1c13f58f1a1341018d374dcb0432dc31c76c357514c3_amd64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3a2e3206e2c33233b9fd1c13f58f1a1341018d374dcb0432dc31c76c357514c3_amd64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3a2e3206e2c33233b9fd1c13f58f1a1341018d374dcb0432dc31c76c357514c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:3a2e3206e2c33233b9fd1c13f58f1a1341018d374dcb0432dc31c76c357514c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.19.0-202507081507.p0.gacbc803.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:41bbc257eea73cb744cc27fe1d0f675bdfdbc5a5a056a595d4684e97a6341b79_amd64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:41bbc257eea73cb744cc27fe1d0f675bdfdbc5a5a056a595d4684e97a6341b79_amd64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:41bbc257eea73cb744cc27fe1d0f675bdfdbc5a5a056a595d4684e97a6341b79_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:41bbc257eea73cb744cc27fe1d0f675bdfdbc5a5a056a595d4684e97a6341b79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.19.0-202507081507.p0.g3b23814.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e316c55f6b8b14df29e1b889ac6d16b5e6d96f0f096f6fe3a5bf8232bc29900b_amd64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e316c55f6b8b14df29e1b889ac6d16b5e6d96f0f096f6fe3a5bf8232bc29900b_amd64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e316c55f6b8b14df29e1b889ac6d16b5e6d96f0f096f6fe3a5bf8232bc29900b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:e316c55f6b8b14df29e1b889ac6d16b5e6d96f0f096f6fe3a5bf8232bc29900b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.19.0-202507081507.p0.g5c0996f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:e22935b722ea4c1e2be1930323cd65dc8437b05ece6a03b756e139812cc901fd_amd64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:e22935b722ea4c1e2be1930323cd65dc8437b05ece6a03b756e139812cc901fd_amd64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:e22935b722ea4c1e2be1930323cd65dc8437b05ece6a03b756e139812cc901fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:e22935b722ea4c1e2be1930323cd65dc8437b05ece6a03b756e139812cc901fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g3b23814.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:378d81bf37527a1c1c05f3a5b5b2427b5edd6ce26ba6ad406563707dfb7f6b2c_amd64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:378d81bf37527a1c1c05f3a5b5b2427b5edd6ce26ba6ad406563707dfb7f6b2c_amd64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:378d81bf37527a1c1c05f3a5b5b2427b5edd6ce26ba6ad406563707dfb7f6b2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:378d81bf37527a1c1c05f3a5b5b2427b5edd6ce26ba6ad406563707dfb7f6b2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.19.0-202507081507.p0.g3b23814.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:d6a1248ed177f09757dfee3382505b19f08b2cddb9ff28d2b7c0ab93739207a3_arm64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:d6a1248ed177f09757dfee3382505b19f08b2cddb9ff28d2b7c0ab93739207a3_arm64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:d6a1248ed177f09757dfee3382505b19f08b2cddb9ff28d2b7c0ab93739207a3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:d6a1248ed177f09757dfee3382505b19f08b2cddb9ff28d2b7c0ab93739207a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.19.0-202507081507.p0.g2abf535.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:ec3ef8391a3a63c33dd32696bbf617ce26396afe7847b35f10d6ffea90a76f58_arm64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:ec3ef8391a3a63c33dd32696bbf617ce26396afe7847b35f10d6ffea90a76f58_arm64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:ec3ef8391a3a63c33dd32696bbf617ce26396afe7847b35f10d6ffea90a76f58_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:ec3ef8391a3a63c33dd32696bbf617ce26396afe7847b35f10d6ffea90a76f58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gdbf2117.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:cfe657280cccd8b07eb6cf4514777440c988a481d005405f7aa90d19e9fd1096_arm64",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:cfe657280cccd8b07eb6cf4514777440c988a481d005405f7aa90d19e9fd1096_arm64",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:cfe657280cccd8b07eb6cf4514777440c988a481d005405f7aa90d19e9fd1096_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:cfe657280cccd8b07eb6cf4514777440c988a481d005405f7aa90d19e9fd1096?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.19.0-202507081507.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:b340cbb167d4f7a45e71f173dfb42c7119ea022cec38c54419c26a9f4dbe2493_arm64",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:b340cbb167d4f7a45e71f173dfb42c7119ea022cec38c54419c26a9f4dbe2493_arm64",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:b340cbb167d4f7a45e71f173dfb42c7119ea022cec38c54419c26a9f4dbe2493_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:b340cbb167d4f7a45e71f173dfb42c7119ea022cec38c54419c26a9f4dbe2493?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.19.0-202507081507.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:7ee765b53361c742c160fee43b21e53b4da2aaab482a07cb129d920553f8511c_arm64",
"product": {
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:7ee765b53361c742c160fee43b21e53b4da2aaab482a07cb129d920553f8511c_arm64",
"product_id": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:7ee765b53361c742c160fee43b21e53b4da2aaab482a07cb129d920553f8511c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:7ee765b53361c742c160fee43b21e53b4da2aaab482a07cb129d920553f8511c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9\u0026tag=v4.19.0-202507081507.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:43b8482ea3ccfab9c6c93821f6119d6b3db138ae3c798930cf372bd44685a1a5_arm64",
"product": {
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:43b8482ea3ccfab9c6c93821f6119d6b3db138ae3c798930cf372bd44685a1a5_arm64",
"product_id": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:43b8482ea3ccfab9c6c93821f6119d6b3db138ae3c798930cf372bd44685a1a5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-vsp-rhel9@sha256:43b8482ea3ccfab9c6c93821f6119d6b3db138ae3c798930cf372bd44685a1a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9\u0026tag=v4.19.0-202507081507.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:de1d0d350d81cf3004f4187bccd832dad467d3b2c57b4cf38d46049c048d1a2b_arm64",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:de1d0d350d81cf3004f4187bccd832dad467d3b2c57b4cf38d46049c048d1a2b_arm64",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:de1d0d350d81cf3004f4187bccd832dad467d3b2c57b4cf38d46049c048d1a2b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:de1d0d350d81cf3004f4187bccd832dad467d3b2c57b4cf38d46049c048d1a2b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:998949c5a81dff25a692271e01941bd29817212bb7f66b7896e22f78a335147f_arm64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:998949c5a81dff25a692271e01941bd29817212bb7f66b7896e22f78a335147f_arm64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:998949c5a81dff25a692271e01941bd29817212bb7f66b7896e22f78a335147f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:998949c5a81dff25a692271e01941bd29817212bb7f66b7896e22f78a335147f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.19.0-202507081507.p0.g76ac251.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:9e2efb573b8cbb79c61db66d6357ada0db2d56784fb8cf9a1678ddd760ce200c_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:9e2efb573b8cbb79c61db66d6357ada0db2d56784fb8cf9a1678ddd760ce200c_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:9e2efb573b8cbb79c61db66d6357ada0db2d56784fb8cf9a1678ddd760ce200c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:9e2efb573b8cbb79c61db66d6357ada0db2d56784fb8cf9a1678ddd760ce200c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.19.0-202507090506.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c78f69e07b86746d509dca44ece679f69e53f050ba8244ba03974353c3867873_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c78f69e07b86746d509dca44ece679f69e53f050ba8244ba03974353c3867873_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c78f69e07b86746d509dca44ece679f69e53f050ba8244ba03974353c3867873_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:c78f69e07b86746d509dca44ece679f69e53f050ba8244ba03974353c3867873?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.19.0-202507090506.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:9b204532c5148e621ec11b8fcda6c737fb6298bc3847f0bd7f507a10b2f84448_arm64",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:9b204532c5148e621ec11b8fcda6c737fb6298bc3847f0bd7f507a10b2f84448_arm64",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:9b204532c5148e621ec11b8fcda6c737fb6298bc3847f0bd7f507a10b2f84448_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:9b204532c5148e621ec11b8fcda6c737fb6298bc3847f0bd7f507a10b2f84448?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.19.0-202507081507.p0.g7dd843b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:feb16a0a45c2cdfa44331e7619a648c6c255e39fcef2b6832784bcd14133cdd6_arm64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:feb16a0a45c2cdfa44331e7619a648c6c255e39fcef2b6832784bcd14133cdd6_arm64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:feb16a0a45c2cdfa44331e7619a648c6c255e39fcef2b6832784bcd14133cdd6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:feb16a0a45c2cdfa44331e7619a648c6c255e39fcef2b6832784bcd14133cdd6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.19.0-202507081507.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:194b10c5ddb65dcdc65d3b96d4a6bdd76582104db16564897b6afdfca4ad70d5_arm64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:194b10c5ddb65dcdc65d3b96d4a6bdd76582104db16564897b6afdfca4ad70d5_arm64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:194b10c5ddb65dcdc65d3b96d4a6bdd76582104db16564897b6afdfca4ad70d5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:194b10c5ddb65dcdc65d3b96d4a6bdd76582104db16564897b6afdfca4ad70d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:f24e859f92068f322db67e982c8958432943228febf3d8a1ab8d348e452eccf2_arm64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:f24e859f92068f322db67e982c8958432943228febf3d8a1ab8d348e452eccf2_arm64",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:f24e859f92068f322db67e982c8958432943228febf3d8a1ab8d348e452eccf2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:f24e859f92068f322db67e982c8958432943228febf3d8a1ab8d348e452eccf2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.19.0-202507081507.p0.ge3d5438.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:193d6b8e04219fbb11f687e8c8d07be15e50b4ed68627074b475af6728003a56_arm64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:193d6b8e04219fbb11f687e8c8d07be15e50b4ed68627074b475af6728003a56_arm64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:193d6b8e04219fbb11f687e8c8d07be15e50b4ed68627074b475af6728003a56_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:193d6b8e04219fbb11f687e8c8d07be15e50b4ed68627074b475af6728003a56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.19.0-202507081507.p0.g41232c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:707c65b1bf6c702216d4309f8f7c63a80ba63c165eb1dce5fc15f7abd9bbda07_arm64",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:707c65b1bf6c702216d4309f8f7c63a80ba63c165eb1dce5fc15f7abd9bbda07_arm64",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:707c65b1bf6c702216d4309f8f7c63a80ba63c165eb1dce5fc15f7abd9bbda07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:707c65b1bf6c702216d4309f8f7c63a80ba63c165eb1dce5fc15f7abd9bbda07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.19.0-202507090506.p0.gebcff4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:19ea9d74c0e08fc84f9b40023f4efcabd7fe35a4dd966d08e545905a4aa1a7f7_arm64",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:19ea9d74c0e08fc84f9b40023f4efcabd7fe35a4dd966d08e545905a4aa1a7f7_arm64",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:19ea9d74c0e08fc84f9b40023f4efcabd7fe35a4dd966d08e545905a4aa1a7f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:19ea9d74c0e08fc84f9b40023f4efcabd7fe35a4dd966d08e545905a4aa1a7f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.19.0-202507081507.p0.ga995cc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:2ea9288643467fe1987084ba3b88839cf5a09adf145fbb15403586e9230d1a52_arm64",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:2ea9288643467fe1987084ba3b88839cf5a09adf145fbb15403586e9230d1a52_arm64",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:2ea9288643467fe1987084ba3b88839cf5a09adf145fbb15403586e9230d1a52_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:2ea9288643467fe1987084ba3b88839cf5a09adf145fbb15403586e9230d1a52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.19.0-202507081507.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:19f07890c06b7b87c795c79e577656d9f156033d7ada6e903340ab07d8fcceba_arm64",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:19f07890c06b7b87c795c79e577656d9f156033d7ada6e903340ab07d8fcceba_arm64",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:19f07890c06b7b87c795c79e577656d9f156033d7ada6e903340ab07d8fcceba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:19f07890c06b7b87c795c79e577656d9f156033d7ada6e903340ab07d8fcceba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.19.0-202507090506.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:f921259f80079311b4c84f2c3b8592c7d3e86ed3f618b3024bb36fba824d0bf0_arm64",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:f921259f80079311b4c84f2c3b8592c7d3e86ed3f618b3024bb36fba824d0bf0_arm64",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:f921259f80079311b4c84f2c3b8592c7d3e86ed3f618b3024bb36fba824d0bf0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:f921259f80079311b4c84f2c3b8592c7d3e86ed3f618b3024bb36fba824d0bf0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g625e499.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7b52d68bf22a18af281dba4363ffd62a96bc518a3cbbb1b495255f194cc72491_arm64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7b52d68bf22a18af281dba4363ffd62a96bc518a3cbbb1b495255f194cc72491_arm64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7b52d68bf22a18af281dba4363ffd62a96bc518a3cbbb1b495255f194cc72491_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:7b52d68bf22a18af281dba4363ffd62a96bc518a3cbbb1b495255f194cc72491?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.19.0-202507081507.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:26f85fc766aa2626722c0a5b7428b01d30dcd224f8cfbea9f6ca44c7e479ce73_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:26f85fc766aa2626722c0a5b7428b01d30dcd224f8cfbea9f6ca44c7e479ce73_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:26f85fc766aa2626722c0a5b7428b01d30dcd224f8cfbea9f6ca44c7e479ce73_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:26f85fc766aa2626722c0a5b7428b01d30dcd224f8cfbea9f6ca44c7e479ce73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.19.0-202507081507.p0.gbe83b82.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fee3968e8051e87f4c3f374109f12db131c57752f591a30076b004da017d8552_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fee3968e8051e87f4c3f374109f12db131c57752f591a30076b004da017d8552_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fee3968e8051e87f4c3f374109f12db131c57752f591a30076b004da017d8552_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:fee3968e8051e87f4c3f374109f12db131c57752f591a30076b004da017d8552?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507091938.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:cf8b9d0faf41b82239aa069cdd8fd1cc6cb31f80f68c61cd3b09e0b32ac0dc0e_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:cf8b9d0faf41b82239aa069cdd8fd1cc6cb31f80f68c61cd3b09e0b32ac0dc0e_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:cf8b9d0faf41b82239aa069cdd8fd1cc6cb31f80f68c61cd3b09e0b32ac0dc0e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:cf8b9d0faf41b82239aa069cdd8fd1cc6cb31f80f68c61cd3b09e0b32ac0dc0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.19.0-202507090506.p0.ga50fbc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3b808ab9a8b9c23529b8df82e9b244523a38950daae0ae6ba56a562757449f60_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3b808ab9a8b9c23529b8df82e9b244523a38950daae0ae6ba56a562757449f60_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3b808ab9a8b9c23529b8df82e9b244523a38950daae0ae6ba56a562757449f60_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:3b808ab9a8b9c23529b8df82e9b244523a38950daae0ae6ba56a562757449f60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.19.0-202507090506.p0.g860f16d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:97c4a8cc1e74cd777c5b8b01af96f19ef7415e53d6c6c7ec87cf065649900689_arm64",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:97c4a8cc1e74cd777c5b8b01af96f19ef7415e53d6c6c7ec87cf065649900689_arm64",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:97c4a8cc1e74cd777c5b8b01af96f19ef7415e53d6c6c7ec87cf065649900689_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:97c4a8cc1e74cd777c5b8b01af96f19ef7415e53d6c6c7ec87cf065649900689?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.19.0-202507081507.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7076d71f30a27ecda5f48b6c389ac4c0eb8ea240c0bab4650c5d8e9687d86ddd_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7076d71f30a27ecda5f48b6c389ac4c0eb8ea240c0bab4650c5d8e9687d86ddd_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7076d71f30a27ecda5f48b6c389ac4c0eb8ea240c0bab4650c5d8e9687d86ddd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:7076d71f30a27ecda5f48b6c389ac4c0eb8ea240c0bab4650c5d8e9687d86ddd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.19.0-202507081507.p0.ge28afe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ac7a3c912652c3077781ade8daeba29479e2b6823c2b52167320200a1f18ee37_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ac7a3c912652c3077781ade8daeba29479e2b6823c2b52167320200a1f18ee37_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ac7a3c912652c3077781ade8daeba29479e2b6823c2b52167320200a1f18ee37_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ac7a3c912652c3077781ade8daeba29479e2b6823c2b52167320200a1f18ee37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gd5b4698.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f7377f82f621d48b7898d0466996ff390f53288145bf43be69fb8f5979850eef_arm64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f7377f82f621d48b7898d0466996ff390f53288145bf43be69fb8f5979850eef_arm64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f7377f82f621d48b7898d0466996ff390f53288145bf43be69fb8f5979850eef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:f7377f82f621d48b7898d0466996ff390f53288145bf43be69fb8f5979850eef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:cfb669e1f845cc4b242a118db95bffc2b3507ff476dc2f0a8052092855571163_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:cfb669e1f845cc4b242a118db95bffc2b3507ff476dc2f0a8052092855571163_arm64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:cfb669e1f845cc4b242a118db95bffc2b3507ff476dc2f0a8052092855571163_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:cfb669e1f845cc4b242a118db95bffc2b3507ff476dc2f0a8052092855571163?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.19.0-202507081507.p0.g51be981.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ceed32bf9261b7aeb5b58c459cf2fb2195e905af632965dd5be8b45c301ba39c_arm64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ceed32bf9261b7aeb5b58c459cf2fb2195e905af632965dd5be8b45c301ba39c_arm64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ceed32bf9261b7aeb5b58c459cf2fb2195e905af632965dd5be8b45c301ba39c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:ceed32bf9261b7aeb5b58c459cf2fb2195e905af632965dd5be8b45c301ba39c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.19.0-202507081507.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:2b5df1d0ebf2c61ac78cf3fc2d1e5a787e6091ee86109459cbe62fe194c198d6_arm64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:2b5df1d0ebf2c61ac78cf3fc2d1e5a787e6091ee86109459cbe62fe194c198d6_arm64",
"product_id": "openshift4/metallb-rhel9@sha256:2b5df1d0ebf2c61ac78cf3fc2d1e5a787e6091ee86109459cbe62fe194c198d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:2b5df1d0ebf2c61ac78cf3fc2d1e5a787e6091ee86109459cbe62fe194c198d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.19.0-202507081507.p0.gdc0b421.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:cee43978772b5a78636480ef6623ed0ba9764546d6fec6ef559b3e253db82303_arm64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:cee43978772b5a78636480ef6623ed0ba9764546d6fec6ef559b3e253db82303_arm64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:cee43978772b5a78636480ef6623ed0ba9764546d6fec6ef559b3e253db82303_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:cee43978772b5a78636480ef6623ed0ba9764546d6fec6ef559b3e253db82303?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gfa92126.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:4fc4ef04728df45a285e2b367e0f26b4bd7a3bfe95b168ca79afe757470f328e_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:4fc4ef04728df45a285e2b367e0f26b4bd7a3bfe95b168ca79afe757470f328e_arm64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:4fc4ef04728df45a285e2b367e0f26b4bd7a3bfe95b168ca79afe757470f328e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:4fc4ef04728df45a285e2b367e0f26b4bd7a3bfe95b168ca79afe757470f328e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4a73ae19ebe945444c5fd779978671a89e9a0e777e4454311f91b4fb766bfb19_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4a73ae19ebe945444c5fd779978671a89e9a0e777e4454311f91b4fb766bfb19_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4a73ae19ebe945444c5fd779978671a89e9a0e777e4454311f91b4fb766bfb19_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:4a73ae19ebe945444c5fd779978671a89e9a0e777e4454311f91b4fb766bfb19?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.19.0-202507081507.p0.ga9af043.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:692ad24197fe431766ed5ca0dc03ca0e9e7b924f2278517d7e1e39181040ac8c_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:692ad24197fe431766ed5ca0dc03ca0e9e7b924f2278517d7e1e39181040ac8c_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:692ad24197fe431766ed5ca0dc03ca0e9e7b924f2278517d7e1e39181040ac8c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:692ad24197fe431766ed5ca0dc03ca0e9e7b924f2278517d7e1e39181040ac8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:285170989467b7f0c1f594d30c22c2eaad50e7a3f538101fc772c216f79780bf_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:285170989467b7f0c1f594d30c22c2eaad50e7a3f538101fc772c216f79780bf_arm64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:285170989467b7f0c1f594d30c22c2eaad50e7a3f538101fc772c216f79780bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:285170989467b7f0c1f594d30c22c2eaad50e7a3f538101fc772c216f79780bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.19.0-202507081507.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:756688573d8a4e5cf34362faf4c573ed7f26b805163f2855620490c11d484f86_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:756688573d8a4e5cf34362faf4c573ed7f26b805163f2855620490c11d484f86_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:756688573d8a4e5cf34362faf4c573ed7f26b805163f2855620490c11d484f86_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:756688573d8a4e5cf34362faf4c573ed7f26b805163f2855620490c11d484f86?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.19.0-202507081507.p0.gb851d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:dc121e824d62b72072159e92b1c33598c0cc2b5089533811f302e7cb5adfb65b_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:dc121e824d62b72072159e92b1c33598c0cc2b5089533811f302e7cb5adfb65b_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:dc121e824d62b72072159e92b1c33598c0cc2b5089533811f302e7cb5adfb65b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:dc121e824d62b72072159e92b1c33598c0cc2b5089533811f302e7cb5adfb65b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:f2ce2f2caf9e6b6f46c684dc51c02c12c931f7265b7338d8451639c88fc8311c_arm64",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:f2ce2f2caf9e6b6f46c684dc51c02c12c931f7265b7338d8451639c88fc8311c_arm64",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:f2ce2f2caf9e6b6f46c684dc51c02c12c931f7265b7338d8451639c88fc8311c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:f2ce2f2caf9e6b6f46c684dc51c02c12c931f7265b7338d8451639c88fc8311c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.19.0-202507081507.p0.ged61e35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:1668fc5bce0c2b3596ac1b82ddd1de18c2ad82e662b43136e02fb2bce451e753_arm64",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:1668fc5bce0c2b3596ac1b82ddd1de18c2ad82e662b43136e02fb2bce451e753_arm64",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:1668fc5bce0c2b3596ac1b82ddd1de18c2ad82e662b43136e02fb2bce451e753_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:1668fc5bce0c2b3596ac1b82ddd1de18c2ad82e662b43136e02fb2bce451e753?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.19.0-202507081507.p0.g31dc4a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:56ead83fbe7a4d9fa50beec1cfa87d0e02b2d1615c061a5adb1808f9a865c030_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:56ead83fbe7a4d9fa50beec1cfa87d0e02b2d1615c061a5adb1808f9a865c030_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:56ead83fbe7a4d9fa50beec1cfa87d0e02b2d1615c061a5adb1808f9a865c030_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:56ead83fbe7a4d9fa50beec1cfa87d0e02b2d1615c061a5adb1808f9a865c030?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.19.0-202507081507.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dd9b30018f0e75a0c0ca7be5b408afaa7c299d656c4826606ae85d220edff1f3_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dd9b30018f0e75a0c0ca7be5b408afaa7c299d656c4826606ae85d220edff1f3_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dd9b30018f0e75a0c0ca7be5b408afaa7c299d656c4826606ae85d220edff1f3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dd9b30018f0e75a0c0ca7be5b408afaa7c299d656c4826606ae85d220edff1f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g1d76c12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:fe074a8ccd2ea0706789f26f0c18a9fdd360ba1f9bd1787d79fbeb44e8263b0e_arm64",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:fe074a8ccd2ea0706789f26f0c18a9fdd360ba1f9bd1787d79fbeb44e8263b0e_arm64",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:fe074a8ccd2ea0706789f26f0c18a9fdd360ba1f9bd1787d79fbeb44e8263b0e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:fe074a8ccd2ea0706789f26f0c18a9fdd360ba1f9bd1787d79fbeb44e8263b0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.19.0-202507081507.p0.g356d927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:a542f5b02f0dbd818c22afa1411ce5d321b40b11fdb38609f3dc1ff105be281d_arm64",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:a542f5b02f0dbd818c22afa1411ce5d321b40b11fdb38609f3dc1ff105be281d_arm64",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:a542f5b02f0dbd818c22afa1411ce5d321b40b11fdb38609f3dc1ff105be281d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:a542f5b02f0dbd818c22afa1411ce5d321b40b11fdb38609f3dc1ff105be281d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g819a7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:981d330c5ae6466956d941ab04f1cc4db6bde7a5455316de522564967a5c5bf8_arm64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:981d330c5ae6466956d941ab04f1cc4db6bde7a5455316de522564967a5c5bf8_arm64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:981d330c5ae6466956d941ab04f1cc4db6bde7a5455316de522564967a5c5bf8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:981d330c5ae6466956d941ab04f1cc4db6bde7a5455316de522564967a5c5bf8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.19.0-202507081507.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:df357ca9a1668633ba1460660b021c4707d3c98d357d5d64628feaf87ac75521_arm64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:df357ca9a1668633ba1460660b021c4707d3c98d357d5d64628feaf87ac75521_arm64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:df357ca9a1668633ba1460660b021c4707d3c98d357d5d64628feaf87ac75521_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:df357ca9a1668633ba1460660b021c4707d3c98d357d5d64628feaf87ac75521?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.19.0-202507081507.p0.g91f918a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1169e5d5683f87625d1d223fcbfb9486424cdb9a46df5a9784e3dcf2a136622f_arm64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1169e5d5683f87625d1d223fcbfb9486424cdb9a46df5a9784e3dcf2a136622f_arm64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1169e5d5683f87625d1d223fcbfb9486424cdb9a46df5a9784e3dcf2a136622f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:1169e5d5683f87625d1d223fcbfb9486424cdb9a46df5a9784e3dcf2a136622f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.19.0-202507081507.p0.gacbc803.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9f2ab9d25064d8f476440faffe837cb9ada048d9d19f3f480d2d2f20268724e9_arm64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9f2ab9d25064d8f476440faffe837cb9ada048d9d19f3f480d2d2f20268724e9_arm64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9f2ab9d25064d8f476440faffe837cb9ada048d9d19f3f480d2d2f20268724e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:9f2ab9d25064d8f476440faffe837cb9ada048d9d19f3f480d2d2f20268724e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.19.0-202507081507.p0.g3b23814.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:bee5535e6511f217dd8a240a035485aeac8f7eeab50323495ced040736d97b0f_arm64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:bee5535e6511f217dd8a240a035485aeac8f7eeab50323495ced040736d97b0f_arm64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:bee5535e6511f217dd8a240a035485aeac8f7eeab50323495ced040736d97b0f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:bee5535e6511f217dd8a240a035485aeac8f7eeab50323495ced040736d97b0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.19.0-202507081507.p0.g5c0996f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:aeb334b4fd5ee73596d47b3aa0cfa467860733e2905a74ea081e3a8cb85f8c5e_arm64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:aeb334b4fd5ee73596d47b3aa0cfa467860733e2905a74ea081e3a8cb85f8c5e_arm64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:aeb334b4fd5ee73596d47b3aa0cfa467860733e2905a74ea081e3a8cb85f8c5e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:aeb334b4fd5ee73596d47b3aa0cfa467860733e2905a74ea081e3a8cb85f8c5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g3b23814.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:a914360e90c142d05a5611f561230de2d5daf1e8be95565d3b97c1e020c54520_arm64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:a914360e90c142d05a5611f561230de2d5daf1e8be95565d3b97c1e020c54520_arm64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:a914360e90c142d05a5611f561230de2d5daf1e8be95565d3b97c1e020c54520_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:a914360e90c142d05a5611f561230de2d5daf1e8be95565d3b97c1e020c54520?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.19.0-202507081507.p0.g3b23814.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:bf60ffdf602b753ed701c89f26073ae7fdf6cf150b6a56f6b133deefd9ec4991_s390x",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:bf60ffdf602b753ed701c89f26073ae7fdf6cf150b6a56f6b133deefd9ec4991_s390x",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:bf60ffdf602b753ed701c89f26073ae7fdf6cf150b6a56f6b133deefd9ec4991_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:bf60ffdf602b753ed701c89f26073ae7fdf6cf150b6a56f6b133deefd9ec4991?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gdbf2117.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:1469a43bcb7349200bc453138ec86b66b8f0cf8bf67af87f57cf39191b750efa_s390x",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:1469a43bcb7349200bc453138ec86b66b8f0cf8bf67af87f57cf39191b750efa_s390x",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:1469a43bcb7349200bc453138ec86b66b8f0cf8bf67af87f57cf39191b750efa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:1469a43bcb7349200bc453138ec86b66b8f0cf8bf67af87f57cf39191b750efa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.19.0-202507081507.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:aa94bbc4f28a2f0799dcc5fb46bcabbc98b8d9e0a3d14af3ed22f696c7962a9f_s390x",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:aa94bbc4f28a2f0799dcc5fb46bcabbc98b8d9e0a3d14af3ed22f696c7962a9f_s390x",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:aa94bbc4f28a2f0799dcc5fb46bcabbc98b8d9e0a3d14af3ed22f696c7962a9f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:aa94bbc4f28a2f0799dcc5fb46bcabbc98b8d9e0a3d14af3ed22f696c7962a9f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.19.0-202507081507.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:9c2f9c7fcb2d283f1edabd6903d7c088a7f55f14bb69a2df4d03736acc9fec2d_s390x",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:9c2f9c7fcb2d283f1edabd6903d7c088a7f55f14bb69a2df4d03736acc9fec2d_s390x",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:9c2f9c7fcb2d283f1edabd6903d7c088a7f55f14bb69a2df4d03736acc9fec2d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:9c2f9c7fcb2d283f1edabd6903d7c088a7f55f14bb69a2df4d03736acc9fec2d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:6499b580f9d9e8b8fa782b777a73bf1dbd8666df9d6a4bfe3c8d37f68d1b3e4d_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:6499b580f9d9e8b8fa782b777a73bf1dbd8666df9d6a4bfe3c8d37f68d1b3e4d_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:6499b580f9d9e8b8fa782b777a73bf1dbd8666df9d6a4bfe3c8d37f68d1b3e4d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:6499b580f9d9e8b8fa782b777a73bf1dbd8666df9d6a4bfe3c8d37f68d1b3e4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.19.0-202507090506.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:babd59d5868d52831e452d3919e334458f3a2b9fea4bdbcbc4b5930e30a85269_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:babd59d5868d52831e452d3919e334458f3a2b9fea4bdbcbc4b5930e30a85269_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:babd59d5868d52831e452d3919e334458f3a2b9fea4bdbcbc4b5930e30a85269_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:babd59d5868d52831e452d3919e334458f3a2b9fea4bdbcbc4b5930e30a85269?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.19.0-202507090506.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:f97b094c4ac6dfd60d3b3ba41288465258a5cb05c7a66ae5c1399a3280fc4309_s390x",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:f97b094c4ac6dfd60d3b3ba41288465258a5cb05c7a66ae5c1399a3280fc4309_s390x",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:f97b094c4ac6dfd60d3b3ba41288465258a5cb05c7a66ae5c1399a3280fc4309_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:f97b094c4ac6dfd60d3b3ba41288465258a5cb05c7a66ae5c1399a3280fc4309?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.19.0-202507081507.p0.g7dd843b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:d459677aa0b84f636adb3c0ca8e68500982ccfebbc4fa7ef6fa40ddbe2f823e4_s390x",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:d459677aa0b84f636adb3c0ca8e68500982ccfebbc4fa7ef6fa40ddbe2f823e4_s390x",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:d459677aa0b84f636adb3c0ca8e68500982ccfebbc4fa7ef6fa40ddbe2f823e4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:d459677aa0b84f636adb3c0ca8e68500982ccfebbc4fa7ef6fa40ddbe2f823e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.19.0-202507081507.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:4245e3fb3a9d39a9c8566e7aefe8cc48b2def21c80f739065841cd966bd42e37_s390x",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:4245e3fb3a9d39a9c8566e7aefe8cc48b2def21c80f739065841cd966bd42e37_s390x",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:4245e3fb3a9d39a9c8566e7aefe8cc48b2def21c80f739065841cd966bd42e37_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:4245e3fb3a9d39a9c8566e7aefe8cc48b2def21c80f739065841cd966bd42e37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:875b88900f0c3bc96a0f44cfb5d1b7e648cb252166259154406ab9300e68aac3_s390x",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:875b88900f0c3bc96a0f44cfb5d1b7e648cb252166259154406ab9300e68aac3_s390x",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:875b88900f0c3bc96a0f44cfb5d1b7e648cb252166259154406ab9300e68aac3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:875b88900f0c3bc96a0f44cfb5d1b7e648cb252166259154406ab9300e68aac3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.19.0-202507081507.p0.ge3d5438.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:1f124f7717f002d46ff4c1eddd1fedb905274ad6327863473571a07cc5107650_s390x",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:1f124f7717f002d46ff4c1eddd1fedb905274ad6327863473571a07cc5107650_s390x",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:1f124f7717f002d46ff4c1eddd1fedb905274ad6327863473571a07cc5107650_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:1f124f7717f002d46ff4c1eddd1fedb905274ad6327863473571a07cc5107650?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.19.0-202507081507.p0.g41232c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:61c856bd20ee206a87e3710bdbdecf10e61fd86813f3e0bb1899989fa65d4be4_s390x",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:61c856bd20ee206a87e3710bdbdecf10e61fd86813f3e0bb1899989fa65d4be4_s390x",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:61c856bd20ee206a87e3710bdbdecf10e61fd86813f3e0bb1899989fa65d4be4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:61c856bd20ee206a87e3710bdbdecf10e61fd86813f3e0bb1899989fa65d4be4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.19.0-202507090506.p0.gebcff4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:c2f5cf291e35578ffcecc14293fb3704c6168bc236bf8f6f9beebdf22b3b9b75_s390x",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:c2f5cf291e35578ffcecc14293fb3704c6168bc236bf8f6f9beebdf22b3b9b75_s390x",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:c2f5cf291e35578ffcecc14293fb3704c6168bc236bf8f6f9beebdf22b3b9b75_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:c2f5cf291e35578ffcecc14293fb3704c6168bc236bf8f6f9beebdf22b3b9b75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.19.0-202507081507.p0.ga995cc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:237056aff9666b29601f319b257cd73df136be17566cc045dde38d39e7cc0f0e_s390x",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:237056aff9666b29601f319b257cd73df136be17566cc045dde38d39e7cc0f0e_s390x",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:237056aff9666b29601f319b257cd73df136be17566cc045dde38d39e7cc0f0e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:237056aff9666b29601f319b257cd73df136be17566cc045dde38d39e7cc0f0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.19.0-202507081507.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:a12183c25549f9c5c831019763d12d038484fc2ecd24d16f533f39b130f18afa_s390x",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:a12183c25549f9c5c831019763d12d038484fc2ecd24d16f533f39b130f18afa_s390x",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:a12183c25549f9c5c831019763d12d038484fc2ecd24d16f533f39b130f18afa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:a12183c25549f9c5c831019763d12d038484fc2ecd24d16f533f39b130f18afa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.19.0-202507090506.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:ddbcd0c6146770439f8777bcf4ff0e209a8d0afcaa96d2006b715d13c841212b_s390x",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:ddbcd0c6146770439f8777bcf4ff0e209a8d0afcaa96d2006b715d13c841212b_s390x",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:ddbcd0c6146770439f8777bcf4ff0e209a8d0afcaa96d2006b715d13c841212b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:ddbcd0c6146770439f8777bcf4ff0e209a8d0afcaa96d2006b715d13c841212b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g625e499.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d195ab98f003918d8555770cbe462266ceb54224749a2a2b210ed3ad090b5ff1_s390x",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d195ab98f003918d8555770cbe462266ceb54224749a2a2b210ed3ad090b5ff1_s390x",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d195ab98f003918d8555770cbe462266ceb54224749a2a2b210ed3ad090b5ff1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:d195ab98f003918d8555770cbe462266ceb54224749a2a2b210ed3ad090b5ff1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.19.0-202507081507.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:780c0823ca836f6885180f0393611fcac9222578e02fe0f9167e4a4d1d207caf_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:780c0823ca836f6885180f0393611fcac9222578e02fe0f9167e4a4d1d207caf_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:780c0823ca836f6885180f0393611fcac9222578e02fe0f9167e4a4d1d207caf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:780c0823ca836f6885180f0393611fcac9222578e02fe0f9167e4a4d1d207caf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.19.0-202507090506.p0.ga50fbc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9f3bd733846036a47e9511ef20eca5af4cfbb9859959e1b6cd6171405fbc786d_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9f3bd733846036a47e9511ef20eca5af4cfbb9859959e1b6cd6171405fbc786d_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9f3bd733846036a47e9511ef20eca5af4cfbb9859959e1b6cd6171405fbc786d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:9f3bd733846036a47e9511ef20eca5af4cfbb9859959e1b6cd6171405fbc786d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.19.0-202507090506.p0.g860f16d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:08d3f00994957a54216dffc82eaf634f1b0da3f4c081ed69a3ab42b56f06633d_s390x",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:08d3f00994957a54216dffc82eaf634f1b0da3f4c081ed69a3ab42b56f06633d_s390x",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:08d3f00994957a54216dffc82eaf634f1b0da3f4c081ed69a3ab42b56f06633d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:08d3f00994957a54216dffc82eaf634f1b0da3f4c081ed69a3ab42b56f06633d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.19.0-202507081507.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:175eedb050df10c405f7249454a16bf2f4043aec41e953f71fa54cf59dd7ef28_s390x",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:175eedb050df10c405f7249454a16bf2f4043aec41e953f71fa54cf59dd7ef28_s390x",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:175eedb050df10c405f7249454a16bf2f4043aec41e953f71fa54cf59dd7ef28_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:175eedb050df10c405f7249454a16bf2f4043aec41e953f71fa54cf59dd7ef28?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:bbf116dcd8d2d9c2654eb4ded2b169460de317cfd69a0d03a9a80a1e123ce3f4_s390x",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:bbf116dcd8d2d9c2654eb4ded2b169460de317cfd69a0d03a9a80a1e123ce3f4_s390x",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:bbf116dcd8d2d9c2654eb4ded2b169460de317cfd69a0d03a9a80a1e123ce3f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:bbf116dcd8d2d9c2654eb4ded2b169460de317cfd69a0d03a9a80a1e123ce3f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.19.0-202507081507.p0.g567d474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:ff1aed68b5d33b07deef6b11334493ccb116a640e5cbc63ce395d29f5bfd4902_s390x",
"product": {
"name": "openshift4/metallb-rhel9@sha256:ff1aed68b5d33b07deef6b11334493ccb116a640e5cbc63ce395d29f5bfd4902_s390x",
"product_id": "openshift4/metallb-rhel9@sha256:ff1aed68b5d33b07deef6b11334493ccb116a640e5cbc63ce395d29f5bfd4902_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:ff1aed68b5d33b07deef6b11334493ccb116a640e5cbc63ce395d29f5bfd4902?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.19.0-202507081507.p0.gdc0b421.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:7f921d4e47aa214a3882e84a08f7d1c79352c403919df743842fef03852c04fa_s390x",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:7f921d4e47aa214a3882e84a08f7d1c79352c403919df743842fef03852c04fa_s390x",
"product_id": "openshift4/metallb-rhel9-operator@sha256:7f921d4e47aa214a3882e84a08f7d1c79352c403919df743842fef03852c04fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:7f921d4e47aa214a3882e84a08f7d1c79352c403919df743842fef03852c04fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gfa92126.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2050b9e788bf6b1543f884a104ac9c08d7442fc22a2ee7bac354fc4d0b54192f_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2050b9e788bf6b1543f884a104ac9c08d7442fc22a2ee7bac354fc4d0b54192f_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2050b9e788bf6b1543f884a104ac9c08d7442fc22a2ee7bac354fc4d0b54192f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:2050b9e788bf6b1543f884a104ac9c08d7442fc22a2ee7bac354fc4d0b54192f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.19.0-202507081507.p0.ga9af043.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7ab8b1c9fdfa33117922c5d1c58f966f0c7a1704e94a808b59399d438bffe513_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7ab8b1c9fdfa33117922c5d1c58f966f0c7a1704e94a808b59399d438bffe513_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7ab8b1c9fdfa33117922c5d1c58f966f0c7a1704e94a808b59399d438bffe513_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:7ab8b1c9fdfa33117922c5d1c58f966f0c7a1704e94a808b59399d438bffe513?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19dd39e8de7d6e4b599e308b201713f2429da5650bf580cc212285c604ae08ce_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19dd39e8de7d6e4b599e308b201713f2429da5650bf580cc212285c604ae08ce_s390x",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19dd39e8de7d6e4b599e308b201713f2429da5650bf580cc212285c604ae08ce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:19dd39e8de7d6e4b599e308b201713f2429da5650bf580cc212285c604ae08ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.19.0-202507081507.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:206eb89166aed3179a182c124273000ca0b33c3351fcb0d2671411c162e4b25b_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:206eb89166aed3179a182c124273000ca0b33c3351fcb0d2671411c162e4b25b_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:206eb89166aed3179a182c124273000ca0b33c3351fcb0d2671411c162e4b25b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:206eb89166aed3179a182c124273000ca0b33c3351fcb0d2671411c162e4b25b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.19.0-202507081507.p0.gb851d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8e343fbf719fecaeef6c16d13ff16b69d41fb7f89ba645ebb52f6b58fad07bf8_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8e343fbf719fecaeef6c16d13ff16b69d41fb7f89ba645ebb52f6b58fad07bf8_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8e343fbf719fecaeef6c16d13ff16b69d41fb7f89ba645ebb52f6b58fad07bf8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:8e343fbf719fecaeef6c16d13ff16b69d41fb7f89ba645ebb52f6b58fad07bf8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7fa1315a7a6af781e7e8e5ed7d3fd7bb7333bdb0ccd1a4cdb34e8dfb0e453626_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7fa1315a7a6af781e7e8e5ed7d3fd7bb7333bdb0ccd1a4cdb34e8dfb0e453626_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7fa1315a7a6af781e7e8e5ed7d3fd7bb7333bdb0ccd1a4cdb34e8dfb0e453626_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:7fa1315a7a6af781e7e8e5ed7d3fd7bb7333bdb0ccd1a4cdb34e8dfb0e453626?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.19.0-202507081507.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ca6f518cfa6c6cbad5e06d5d8b7bd658fab09085e71612e3d8573cd3d7c2d88a_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ca6f518cfa6c6cbad5e06d5d8b7bd658fab09085e71612e3d8573cd3d7c2d88a_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ca6f518cfa6c6cbad5e06d5d8b7bd658fab09085e71612e3d8573cd3d7c2d88a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ca6f518cfa6c6cbad5e06d5d8b7bd658fab09085e71612e3d8573cd3d7c2d88a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g1d76c12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:69c9b5b49a9adc35e0fc10d1946b4506ffa0a431b589fdbf90eb6306063a2b83_s390x",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:69c9b5b49a9adc35e0fc10d1946b4506ffa0a431b589fdbf90eb6306063a2b83_s390x",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:69c9b5b49a9adc35e0fc10d1946b4506ffa0a431b589fdbf90eb6306063a2b83_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:69c9b5b49a9adc35e0fc10d1946b4506ffa0a431b589fdbf90eb6306063a2b83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.19.0-202507081507.p0.g356d927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:b7c980f339bc4fbb77182381b82453aee42a664f5598559135ea843c34ae83f4_s390x",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:b7c980f339bc4fbb77182381b82453aee42a664f5598559135ea843c34ae83f4_s390x",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:b7c980f339bc4fbb77182381b82453aee42a664f5598559135ea843c34ae83f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:b7c980f339bc4fbb77182381b82453aee42a664f5598559135ea843c34ae83f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.19.0-202507081507.p0.g819a7b2.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:32e395321e981b189a1aab098d7e5e0d49ecd4a50a3c3c144c90ec5d9af616a3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:32e395321e981b189a1aab098d7e5e0d49ecd4a50a3c3c144c90ec5d9af616a3_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:32e395321e981b189a1aab098d7e5e0d49ecd4a50a3c3c144c90ec5d9af616a3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:babd59d5868d52831e452d3919e334458f3a2b9fea4bdbcbc4b5930e30a85269_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:babd59d5868d52831e452d3919e334458f3a2b9fea4bdbcbc4b5930e30a85269_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:babd59d5868d52831e452d3919e334458f3a2b9fea4bdbcbc4b5930e30a85269_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:bc1a672be3babc7cf843b97425d6a0d8317ec1f16cc2d94a3f4829bf5aa7b73a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:bc1a672be3babc7cf843b97425d6a0d8317ec1f16cc2d94a3f4829bf5aa7b73a_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:bc1a672be3babc7cf843b97425d6a0d8317ec1f16cc2d94a3f4829bf5aa7b73a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c78f69e07b86746d509dca44ece679f69e53f050ba8244ba03974353c3867873_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:c78f69e07b86746d509dca44ece679f69e53f050ba8244ba03974353c3867873_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c78f69e07b86746d509dca44ece679f69e53f050ba8244ba03974353c3867873_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:6499b580f9d9e8b8fa782b777a73bf1dbd8666df9d6a4bfe3c8d37f68d1b3e4d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:6499b580f9d9e8b8fa782b777a73bf1dbd8666df9d6a4bfe3c8d37f68d1b3e4d_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:6499b580f9d9e8b8fa782b777a73bf1dbd8666df9d6a4bfe3c8d37f68d1b3e4d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:9e2efb573b8cbb79c61db66d6357ada0db2d56784fb8cf9a1678ddd760ce200c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:9e2efb573b8cbb79c61db66d6357ada0db2d56784fb8cf9a1678ddd760ce200c_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:9e2efb573b8cbb79c61db66d6357ada0db2d56784fb8cf9a1678ddd760ce200c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:aa3fbc82e23ed29d859b830c7e658073f56a51092b6e1e1bd39a11d0d8e369df_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:aa3fbc82e23ed29d859b830c7e658073f56a51092b6e1e1bd39a11d0d8e369df_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:aa3fbc82e23ed29d859b830c7e658073f56a51092b6e1e1bd39a11d0d8e369df_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:ae145fd9353184661458d696402713a5a3a170ba63e13ee81f3c2f8761532d33_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:ae145fd9353184661458d696402713a5a3a170ba63e13ee81f3c2f8761532d33_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:ae145fd9353184661458d696402713a5a3a170ba63e13ee81f3c2f8761532d33_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:17c6580941331c62d26090d6e95300adaad842062eafa901740f5ce1089cff81_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:17c6580941331c62d26090d6e95300adaad842062eafa901740f5ce1089cff81_amd64"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:17c6580941331c62d26090d6e95300adaad842062eafa901740f5ce1089cff81_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:9b204532c5148e621ec11b8fcda6c737fb6298bc3847f0bd7f507a10b2f84448_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:9b204532c5148e621ec11b8fcda6c737fb6298bc3847f0bd7f507a10b2f84448_arm64"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:9b204532c5148e621ec11b8fcda6c737fb6298bc3847f0bd7f507a10b2f84448_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:d1b523104797de3b6874fe2649deef144c7909d3a1836c1e6dea252d3156d56b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:d1b523104797de3b6874fe2649deef144c7909d3a1836c1e6dea252d3156d56b_ppc64le"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:d1b523104797de3b6874fe2649deef144c7909d3a1836c1e6dea252d3156d56b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:f97b094c4ac6dfd60d3b3ba41288465258a5cb05c7a66ae5c1399a3280fc4309_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:f97b094c4ac6dfd60d3b3ba41288465258a5cb05c7a66ae5c1399a3280fc4309_s390x"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:f97b094c4ac6dfd60d3b3ba41288465258a5cb05c7a66ae5c1399a3280fc4309_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:175eedb050df10c405f7249454a16bf2f4043aec41e953f71fa54cf59dd7ef28_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:175eedb050df10c405f7249454a16bf2f4043aec41e953f71fa54cf59dd7ef28_s390x"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:175eedb050df10c405f7249454a16bf2f4043aec41e953f71fa54cf59dd7ef28_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:37e64a42a80a7fe111924b18b691215a16cb26fe466f3aa9cf5d1d8c780d0ffb_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:37e64a42a80a7fe111924b18b691215a16cb26fe466f3aa9cf5d1d8c780d0ffb_amd64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:37e64a42a80a7fe111924b18b691215a16cb26fe466f3aa9cf5d1d8c780d0ffb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:6a4b1a92774141282524b21079938c7a949e97b56ea3222da58ed755c31cf13e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:6a4b1a92774141282524b21079938c7a949e97b56ea3222da58ed755c31cf13e_ppc64le"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:6a4b1a92774141282524b21079938c7a949e97b56ea3222da58ed755c31cf13e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f7377f82f621d48b7898d0466996ff390f53288145bf43be69fb8f5979850eef_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f7377f82f621d48b7898d0466996ff390f53288145bf43be69fb8f5979850eef_arm64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f7377f82f621d48b7898d0466996ff390f53288145bf43be69fb8f5979850eef_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:7b73215f0f8c79a99355d4dfdc1f7ece2005274c7f2ada22e9f02c8a7ff8be12_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:7b73215f0f8c79a99355d4dfdc1f7ece2005274c7f2ada22e9f02c8a7ff8be12_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:7b73215f0f8c79a99355d4dfdc1f7ece2005274c7f2ada22e9f02c8a7ff8be12_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:7f921d4e47aa214a3882e84a08f7d1c79352c403919df743842fef03852c04fa_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:7f921d4e47aa214a3882e84a08f7d1c79352c403919df743842fef03852c04fa_s390x"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:7f921d4e47aa214a3882e84a08f7d1c79352c403919df743842fef03852c04fa_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:cee43978772b5a78636480ef6623ed0ba9764546d6fec6ef559b3e253db82303_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:cee43978772b5a78636480ef6623ed0ba9764546d6fec6ef559b3e253db82303_arm64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:cee43978772b5a78636480ef6623ed0ba9764546d6fec6ef559b3e253db82303_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:fa7ad8402f61a4109e2a08c8d0bc12d7842c889a081b6d425706067c5619aed4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:fa7ad8402f61a4109e2a08c8d0bc12d7842c889a081b6d425706067c5619aed4_amd64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:fa7ad8402f61a4109e2a08c8d0bc12d7842c889a081b6d425706067c5619aed4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:2b5df1d0ebf2c61ac78cf3fc2d1e5a787e6091ee86109459cbe62fe194c198d6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:2b5df1d0ebf2c61ac78cf3fc2d1e5a787e6091ee86109459cbe62fe194c198d6_arm64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:2b5df1d0ebf2c61ac78cf3fc2d1e5a787e6091ee86109459cbe62fe194c198d6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:a81ae8c678f1e13de6a993d43fa5667ee3fbf59838733e5c0491b0d2376a2fab_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:a81ae8c678f1e13de6a993d43fa5667ee3fbf59838733e5c0491b0d2376a2fab_amd64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:a81ae8c678f1e13de6a993d43fa5667ee3fbf59838733e5c0491b0d2376a2fab_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:abceb1771a9e8906a286e86e780588e59425bf4c97438991aa2119c1d864693e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:abceb1771a9e8906a286e86e780588e59425bf4c97438991aa2119c1d864693e_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9@sha256:abceb1771a9e8906a286e86e780588e59425bf4c97438991aa2119c1d864693e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:ff1aed68b5d33b07deef6b11334493ccb116a640e5cbc63ce395d29f5bfd4902_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:ff1aed68b5d33b07deef6b11334493ccb116a640e5cbc63ce395d29f5bfd4902_s390x"
},
"product_reference": "openshift4/metallb-rhel9@sha256:ff1aed68b5d33b07deef6b11334493ccb116a640e5cbc63ce395d29f5bfd4902_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:542dc81a17bc809fa4be0e2936e2e41ebb82343916f74106f3a5092ac3c7d2e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:542dc81a17bc809fa4be0e2936e2e41ebb82343916f74106f3a5092ac3c7d2e0_ppc64le"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:542dc81a17bc809fa4be0e2936e2e41ebb82343916f74106f3a5092ac3c7d2e0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:875b88900f0c3bc96a0f44cfb5d1b7e648cb252166259154406ab9300e68aac3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:875b88900f0c3bc96a0f44cfb5d1b7e648cb252166259154406ab9300e68aac3_s390x"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:875b88900f0c3bc96a0f44cfb5d1b7e648cb252166259154406ab9300e68aac3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:b30d90703163ab285a32e61503ed798da829ad0e3d6269de6ef728123e9640a1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:b30d90703163ab285a32e61503ed798da829ad0e3d6269de6ef728123e9640a1_amd64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:b30d90703163ab285a32e61503ed798da829ad0e3d6269de6ef728123e9640a1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:f24e859f92068f322db67e982c8958432943228febf3d8a1ab8d348e452eccf2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f24e859f92068f322db67e982c8958432943228febf3d8a1ab8d348e452eccf2_arm64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:f24e859f92068f322db67e982c8958432943228febf3d8a1ab8d348e452eccf2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:61c856bd20ee206a87e3710bdbdecf10e61fd86813f3e0bb1899989fa65d4be4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:61c856bd20ee206a87e3710bdbdecf10e61fd86813f3e0bb1899989fa65d4be4_s390x"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:61c856bd20ee206a87e3710bdbdecf10e61fd86813f3e0bb1899989fa65d4be4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:707c65b1bf6c702216d4309f8f7c63a80ba63c165eb1dce5fc15f7abd9bbda07_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:707c65b1bf6c702216d4309f8f7c63a80ba63c165eb1dce5fc15f7abd9bbda07_arm64"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:707c65b1bf6c702216d4309f8f7c63a80ba63c165eb1dce5fc15f7abd9bbda07_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:a950127b9277494879ea3c9e310e2f6f67b1c5d61ffe9ce0ab169ac448bc7125_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:a950127b9277494879ea3c9e310e2f6f67b1c5d61ffe9ce0ab169ac448bc7125_amd64"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:a950127b9277494879ea3c9e310e2f6f67b1c5d61ffe9ce0ab169ac448bc7125_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:ece34238161cded14b137467215809b23bc6b66a693a79baba72621684dab58f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:ece34238161cded14b137467215809b23bc6b66a693a79baba72621684dab58f_ppc64le"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:ece34238161cded14b137467215809b23bc6b66a693a79baba72621684dab58f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:26f85fc766aa2626722c0a5b7428b01d30dcd224f8cfbea9f6ca44c7e479ce73_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:26f85fc766aa2626722c0a5b7428b01d30dcd224f8cfbea9f6ca44c7e479ce73_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:26f85fc766aa2626722c0a5b7428b01d30dcd224f8cfbea9f6ca44c7e479ce73_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:61b86699da1c5be8911a8f78a307d1a18f93268e93fb6660fa083c58d42107b2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:61b86699da1c5be8911a8f78a307d1a18f93268e93fb6660fa083c58d42107b2_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:61b86699da1c5be8911a8f78a307d1a18f93268e93fb6660fa083c58d42107b2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:7a1599d03dca303d72e811e6e20479278f6f33a53db933141f8cd8e52d9d5d62_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:7a1599d03dca303d72e811e6e20479278f6f33a53db933141f8cd8e52d9d5d62_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:7a1599d03dca303d72e811e6e20479278f6f33a53db933141f8cd8e52d9d5d62_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fee3968e8051e87f4c3f374109f12db131c57752f591a30076b004da017d8552_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fee3968e8051e87f4c3f374109f12db131c57752f591a30076b004da017d8552_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fee3968e8051e87f4c3f374109f12db131c57752f591a30076b004da017d8552_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:0d0bd2b0f58f9a5c0d83446b8eeac7b1d34740347e3e70af1e587df8e181086e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:0d0bd2b0f58f9a5c0d83446b8eeac7b1d34740347e3e70af1e587df8e181086e_ppc64le"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:0d0bd2b0f58f9a5c0d83446b8eeac7b1d34740347e3e70af1e587df8e181086e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ca404e262141271f3bd2ed9d62a90b7640622e091180a39f0cd0b8e8bdd57e07_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca404e262141271f3bd2ed9d62a90b7640622e091180a39f0cd0b8e8bdd57e07_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ca404e262141271f3bd2ed9d62a90b7640622e091180a39f0cd0b8e8bdd57e07_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:d6a1248ed177f09757dfee3382505b19f08b2cddb9ff28d2b7c0ab93739207a3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:d6a1248ed177f09757dfee3382505b19f08b2cddb9ff28d2b7c0ab93739207a3_arm64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:d6a1248ed177f09757dfee3382505b19f08b2cddb9ff28d2b7c0ab93739207a3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:19ea9d74c0e08fc84f9b40023f4efcabd7fe35a4dd966d08e545905a4aa1a7f7_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:19ea9d74c0e08fc84f9b40023f4efcabd7fe35a4dd966d08e545905a4aa1a7f7_arm64"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:19ea9d74c0e08fc84f9b40023f4efcabd7fe35a4dd966d08e545905a4aa1a7f7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:8e81de82f97d84a5e3f0269838ec8b1f43dd96c94fcbeed95dfa911c29ff148d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:8e81de82f97d84a5e3f0269838ec8b1f43dd96c94fcbeed95dfa911c29ff148d_amd64"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:8e81de82f97d84a5e3f0269838ec8b1f43dd96c94fcbeed95dfa911c29ff148d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:c2f5cf291e35578ffcecc14293fb3704c6168bc236bf8f6f9beebdf22b3b9b75_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:c2f5cf291e35578ffcecc14293fb3704c6168bc236bf8f6f9beebdf22b3b9b75_s390x"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:c2f5cf291e35578ffcecc14293fb3704c6168bc236bf8f6f9beebdf22b3b9b75_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:e17b0b3ececf6e98a6d729acb2696723e2f2ab9f57b71f21a11a34cf235bdeda_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:e17b0b3ececf6e98a6d729acb2696723e2f2ab9f57b71f21a11a34cf235bdeda_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:e17b0b3ececf6e98a6d729acb2696723e2f2ab9f57b71f21a11a34cf235bdeda_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:bf60ffdf602b753ed701c89f26073ae7fdf6cf150b6a56f6b133deefd9ec4991_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:bf60ffdf602b753ed701c89f26073ae7fdf6cf150b6a56f6b133deefd9ec4991_s390x"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:bf60ffdf602b753ed701c89f26073ae7fdf6cf150b6a56f6b133deefd9ec4991_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:cbec81bad0fdca4f84a9216c7bce930bdb3cf45115272dfc51aab0a5ec3ebd39_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cbec81bad0fdca4f84a9216c7bce930bdb3cf45115272dfc51aab0a5ec3ebd39_ppc64le"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:cbec81bad0fdca4f84a9216c7bce930bdb3cf45115272dfc51aab0a5ec3ebd39_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:ec3ef8391a3a63c33dd32696bbf617ce26396afe7847b35f10d6ffea90a76f58_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:ec3ef8391a3a63c33dd32696bbf617ce26396afe7847b35f10d6ffea90a76f58_arm64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:ec3ef8391a3a63c33dd32696bbf617ce26396afe7847b35f10d6ffea90a76f58_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa5ea2a0a5f650ad8dfff07b39cce84af30060dd77d50c9b756672d033614897_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa5ea2a0a5f650ad8dfff07b39cce84af30060dd77d50c9b756672d033614897_amd64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa5ea2a0a5f650ad8dfff07b39cce84af30060dd77d50c9b756672d033614897_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3b808ab9a8b9c23529b8df82e9b244523a38950daae0ae6ba56a562757449f60_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3b808ab9a8b9c23529b8df82e9b244523a38950daae0ae6ba56a562757449f60_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3b808ab9a8b9c23529b8df82e9b244523a38950daae0ae6ba56a562757449f60_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3d0f4bc89d8266ee3411a949f117ac8a6345e1335a732c1eff36e24b6329cc2a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3d0f4bc89d8266ee3411a949f117ac8a6345e1335a732c1eff36e24b6329cc2a_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3d0f4bc89d8266ee3411a949f117ac8a6345e1335a732c1eff36e24b6329cc2a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9f3bd733846036a47e9511ef20eca5af4cfbb9859959e1b6cd6171405fbc786d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9f3bd733846036a47e9511ef20eca5af4cfbb9859959e1b6cd6171405fbc786d_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9f3bd733846036a47e9511ef20eca5af4cfbb9859959e1b6cd6171405fbc786d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f7bb130f936d79d067df27eab8e5552760094ef8eeefd7cc9d9dc6402908cfbd_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f7bb130f936d79d067df27eab8e5552760094ef8eeefd7cc9d9dc6402908cfbd_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f7bb130f936d79d067df27eab8e5552760094ef8eeefd7cc9d9dc6402908cfbd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:57aac19b44c85d1531ee9fca3fbcb52a00ec49f13080e34633ce0f68b545f3e9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:57aac19b44c85d1531ee9fca3fbcb52a00ec49f13080e34633ce0f68b545f3e9_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:57aac19b44c85d1531ee9fca3fbcb52a00ec49f13080e34633ce0f68b545f3e9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:780c0823ca836f6885180f0393611fcac9222578e02fe0f9167e4a4d1d207caf_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:780c0823ca836f6885180f0393611fcac9222578e02fe0f9167e4a4d1d207caf_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:780c0823ca836f6885180f0393611fcac9222578e02fe0f9167e4a4d1d207caf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:979575c72dfc1167a7686be53d82c6b42b718e5fb1a925238e36e1c39b7c2ade_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:979575c72dfc1167a7686be53d82c6b42b718e5fb1a925238e36e1c39b7c2ade_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:979575c72dfc1167a7686be53d82c6b42b718e5fb1a925238e36e1c39b7c2ade_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:cf8b9d0faf41b82239aa069cdd8fd1cc6cb31f80f68c61cd3b09e0b32ac0dc0e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:cf8b9d0faf41b82239aa069cdd8fd1cc6cb31f80f68c61cd3b09e0b32ac0dc0e_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:cf8b9d0faf41b82239aa069cdd8fd1cc6cb31f80f68c61cd3b09e0b32ac0dc0e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:1469a43bcb7349200bc453138ec86b66b8f0cf8bf67af87f57cf39191b750efa_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:1469a43bcb7349200bc453138ec86b66b8f0cf8bf67af87f57cf39191b750efa_s390x"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:1469a43bcb7349200bc453138ec86b66b8f0cf8bf67af87f57cf39191b750efa_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:4fd40c196538a8c156b16e340ee9ec4732b43fd013f8c88555955ef8f417d661_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:4fd40c196538a8c156b16e340ee9ec4732b43fd013f8c88555955ef8f417d661_ppc64le"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:4fd40c196538a8c156b16e340ee9ec4732b43fd013f8c88555955ef8f417d661_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:cfe657280cccd8b07eb6cf4514777440c988a481d005405f7aa90d19e9fd1096_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:cfe657280cccd8b07eb6cf4514777440c988a481d005405f7aa90d19e9fd1096_arm64"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:cfe657280cccd8b07eb6cf4514777440c988a481d005405f7aa90d19e9fd1096_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:ea08c56032b8d47b766ca3806afe223444cfe7a4ad40cf22b313d1f63973c2e3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:ea08c56032b8d47b766ca3806afe223444cfe7a4ad40cf22b313d1f63973c2e3_amd64"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:ea08c56032b8d47b766ca3806afe223444cfe7a4ad40cf22b313d1f63973c2e3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:79746c6260c37187dd3744302a9d5f45a6409d0819dd82b4eb01010a72acd5fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:79746c6260c37187dd3744302a9d5f45a6409d0819dd82b4eb01010a72acd5fe_ppc64le"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:79746c6260c37187dd3744302a9d5f45a6409d0819dd82b4eb01010a72acd5fe_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:a612edfbd56b4c1366697ffcf99d805b6c184ccc9b50a0121afdbdabedcc6535_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a612edfbd56b4c1366697ffcf99d805b6c184ccc9b50a0121afdbdabedcc6535_amd64"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:a612edfbd56b4c1366697ffcf99d805b6c184ccc9b50a0121afdbdabedcc6535_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:aa94bbc4f28a2f0799dcc5fb46bcabbc98b8d9e0a3d14af3ed22f696c7962a9f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:aa94bbc4f28a2f0799dcc5fb46bcabbc98b8d9e0a3d14af3ed22f696c7962a9f_s390x"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:aa94bbc4f28a2f0799dcc5fb46bcabbc98b8d9e0a3d14af3ed22f696c7962a9f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:b340cbb167d4f7a45e71f173dfb42c7119ea022cec38c54419c26a9f4dbe2493_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:b340cbb167d4f7a45e71f173dfb42c7119ea022cec38c54419c26a9f4dbe2493_arm64"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:b340cbb167d4f7a45e71f173dfb42c7119ea022cec38c54419c26a9f4dbe2493_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:7ee765b53361c742c160fee43b21e53b4da2aaab482a07cb129d920553f8511c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:7ee765b53361c742c160fee43b21e53b4da2aaab482a07cb129d920553f8511c_arm64"
},
"product_reference": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:7ee765b53361c742c160fee43b21e53b4da2aaab482a07cb129d920553f8511c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:f3fcd507fd51276d60683797a6de939f98702cb68f4c5cdf54d854f7bcf4c072_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:f3fcd507fd51276d60683797a6de939f98702cb68f4c5cdf54d854f7bcf4c072_amd64"
},
"product_reference": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:f3fcd507fd51276d60683797a6de939f98702cb68f4c5cdf54d854f7bcf4c072_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:075aaa1be1560ed39a0fbc64d6a960d34157371a7e8798d9e63980d6ea54f6e3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:075aaa1be1560ed39a0fbc64d6a960d34157371a7e8798d9e63980d6ea54f6e3_amd64"
},
"product_reference": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:075aaa1be1560ed39a0fbc64d6a960d34157371a7e8798d9e63980d6ea54f6e3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:43b8482ea3ccfab9c6c93821f6119d6b3db138ae3c798930cf372bd44685a1a5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:43b8482ea3ccfab9c6c93821f6119d6b3db138ae3c798930cf372bd44685a1a5_arm64"
},
"product_reference": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:43b8482ea3ccfab9c6c93821f6119d6b3db138ae3c798930cf372bd44685a1a5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:0cfd9188f4180c2775f6cb6866d568659c3b846c4afe339182e913d1efb44d3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:0cfd9188f4180c2775f6cb6866d568659c3b846c4afe339182e913d1efb44d3e_ppc64le"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:0cfd9188f4180c2775f6cb6866d568659c3b846c4afe339182e913d1efb44d3e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:9c2f9c7fcb2d283f1edabd6903d7c088a7f55f14bb69a2df4d03736acc9fec2d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:9c2f9c7fcb2d283f1edabd6903d7c088a7f55f14bb69a2df4d03736acc9fec2d_s390x"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:9c2f9c7fcb2d283f1edabd6903d7c088a7f55f14bb69a2df4d03736acc9fec2d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:de1d0d350d81cf3004f4187bccd832dad467d3b2c57b4cf38d46049c048d1a2b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:de1d0d350d81cf3004f4187bccd832dad467d3b2c57b4cf38d46049c048d1a2b_arm64"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:de1d0d350d81cf3004f4187bccd832dad467d3b2c57b4cf38d46049c048d1a2b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:eb89d8f02ab60b74820a658c947669bd66a523ab94d0fc7a03e32e6bd1ab9b99_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:eb89d8f02ab60b74820a658c947669bd66a523ab94d0fc7a03e32e6bd1ab9b99_amd64"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:eb89d8f02ab60b74820a658c947669bd66a523ab94d0fc7a03e32e6bd1ab9b99_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:13f7682a48e59936861fb90c4e85bc62dbab09cecade08d9683828fa1cd1f231_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:13f7682a48e59936861fb90c4e85bc62dbab09cecade08d9683828fa1cd1f231_amd64"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:13f7682a48e59936861fb90c4e85bc62dbab09cecade08d9683828fa1cd1f231_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:237056aff9666b29601f319b257cd73df136be17566cc045dde38d39e7cc0f0e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:237056aff9666b29601f319b257cd73df136be17566cc045dde38d39e7cc0f0e_s390x"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:237056aff9666b29601f319b257cd73df136be17566cc045dde38d39e7cc0f0e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:2ea9288643467fe1987084ba3b88839cf5a09adf145fbb15403586e9230d1a52_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:2ea9288643467fe1987084ba3b88839cf5a09adf145fbb15403586e9230d1a52_arm64"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:2ea9288643467fe1987084ba3b88839cf5a09adf145fbb15403586e9230d1a52_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:ece72a630e9bf9721c14da7af380fcc2648c0fea4b87c21b2d80d1cee1e8dc60_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:ece72a630e9bf9721c14da7af380fcc2648c0fea4b87c21b2d80d1cee1e8dc60_ppc64le"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:ece72a630e9bf9721c14da7af380fcc2648c0fea4b87c21b2d80d1cee1e8dc60_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:08d3f00994957a54216dffc82eaf634f1b0da3f4c081ed69a3ab42b56f06633d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:08d3f00994957a54216dffc82eaf634f1b0da3f4c081ed69a3ab42b56f06633d_s390x"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:08d3f00994957a54216dffc82eaf634f1b0da3f4c081ed69a3ab42b56f06633d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:3ca7ff809a5fc328534c4239adac0430e9b5066974b414df00fe11e611a75e2d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:3ca7ff809a5fc328534c4239adac0430e9b5066974b414df00fe11e611a75e2d_amd64"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:3ca7ff809a5fc328534c4239adac0430e9b5066974b414df00fe11e611a75e2d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:722a57756dae4889a881d1e44f98a9d69e9916c3650423228f3978a214abaa57_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:722a57756dae4889a881d1e44f98a9d69e9916c3650423228f3978a214abaa57_ppc64le"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:722a57756dae4889a881d1e44f98a9d69e9916c3650423228f3978a214abaa57_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:97c4a8cc1e74cd777c5b8b01af96f19ef7415e53d6c6c7ec87cf065649900689_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:97c4a8cc1e74cd777c5b8b01af96f19ef7415e53d6c6c7ec87cf065649900689_arm64"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:97c4a8cc1e74cd777c5b8b01af96f19ef7415e53d6c6c7ec87cf065649900689_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:19f07890c06b7b87c795c79e577656d9f156033d7ada6e903340ab07d8fcceba_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:19f07890c06b7b87c795c79e577656d9f156033d7ada6e903340ab07d8fcceba_arm64"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:19f07890c06b7b87c795c79e577656d9f156033d7ada6e903340ab07d8fcceba_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:407c2f0734759a4004720fc39303f0e561eede8dea8ab2f56741f7175a6b5f56_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:407c2f0734759a4004720fc39303f0e561eede8dea8ab2f56741f7175a6b5f56_ppc64le"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:407c2f0734759a4004720fc39303f0e561eede8dea8ab2f56741f7175a6b5f56_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:64eb607283ecce88bdd1ad8750b1af15e122c254f0074f17fde9304e4afb95d8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:64eb607283ecce88bdd1ad8750b1af15e122c254f0074f17fde9304e4afb95d8_amd64"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:64eb607283ecce88bdd1ad8750b1af15e122c254f0074f17fde9304e4afb95d8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:a12183c25549f9c5c831019763d12d038484fc2ecd24d16f533f39b130f18afa_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:a12183c25549f9c5c831019763d12d038484fc2ecd24d16f533f39b130f18afa_s390x"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:a12183c25549f9c5c831019763d12d038484fc2ecd24d16f533f39b130f18afa_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:4daf8c7042a5004bc93689c75edaf67e09352ae55c2f7f7f5b10bb621e050d6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:4daf8c7042a5004bc93689c75edaf67e09352ae55c2f7f7f5b10bb621e050d6e_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:4daf8c7042a5004bc93689c75edaf67e09352ae55c2f7f7f5b10bb621e050d6e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:75d64dd7dd15651625da904d3ffe5abc88249d4dfcdc1f6cf47889f67007d171_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:75d64dd7dd15651625da904d3ffe5abc88249d4dfcdc1f6cf47889f67007d171_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:75d64dd7dd15651625da904d3ffe5abc88249d4dfcdc1f6cf47889f67007d171_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ac7a3c912652c3077781ade8daeba29479e2b6823c2b52167320200a1f18ee37_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ac7a3c912652c3077781ade8daeba29479e2b6823c2b52167320200a1f18ee37_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ac7a3c912652c3077781ade8daeba29479e2b6823c2b52167320200a1f18ee37_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7076d71f30a27ecda5f48b6c389ac4c0eb8ea240c0bab4650c5d8e9687d86ddd_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7076d71f30a27ecda5f48b6c389ac4c0eb8ea240c0bab4650c5d8e9687d86ddd_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7076d71f30a27ecda5f48b6c389ac4c0eb8ea240c0bab4650c5d8e9687d86ddd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e086ddaed7afc664e169699f8392d307c409592f673400cf5bf6812be5ebc8dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e086ddaed7afc664e169699f8392d307c409592f673400cf5bf6812be5ebc8dd_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e086ddaed7afc664e169699f8392d307c409592f673400cf5bf6812be5ebc8dd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f8f7fa9ac2a2c4b80507517d6ef6f632811b2f01d5d64ba50251092f3e49bd53_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f8f7fa9ac2a2c4b80507517d6ef6f632811b2f01d5d64ba50251092f3e49bd53_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f8f7fa9ac2a2c4b80507517d6ef6f632811b2f01d5d64ba50251092f3e49bd53_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:6a14bd0519b059ae2bf4108de19fb2e7442c05834135364d19bfcea2f5f12732_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:6a14bd0519b059ae2bf4108de19fb2e7442c05834135364d19bfcea2f5f12732_amd64"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:6a14bd0519b059ae2bf4108de19fb2e7442c05834135364d19bfcea2f5f12732_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:d64291e38744c99679240673e8aecfb35bcb8c0bf470be901d3aa34009a25406_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:d64291e38744c99679240673e8aecfb35bcb8c0bf470be901d3aa34009a25406_ppc64le"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:d64291e38744c99679240673e8aecfb35bcb8c0bf470be901d3aa34009a25406_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:ddbcd0c6146770439f8777bcf4ff0e209a8d0afcaa96d2006b715d13c841212b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:ddbcd0c6146770439f8777bcf4ff0e209a8d0afcaa96d2006b715d13c841212b_s390x"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:ddbcd0c6146770439f8777bcf4ff0e209a8d0afcaa96d2006b715d13c841212b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:f921259f80079311b4c84f2c3b8592c7d3e86ed3f618b3024bb36fba824d0bf0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:f921259f80079311b4c84f2c3b8592c7d3e86ed3f618b3024bb36fba824d0bf0_arm64"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:f921259f80079311b4c84f2c3b8592c7d3e86ed3f618b3024bb36fba824d0bf0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:66eac05bcff477b7a22ee469031156c8e01c485591e146e97cb9589e27f148a9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:66eac05bcff477b7a22ee469031156c8e01c485591e146e97cb9589e27f148a9_amd64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:66eac05bcff477b7a22ee469031156c8e01c485591e146e97cb9589e27f148a9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6bfedf1f0bf82d3e9eae48dcf85eb7548b870c0e0ac5170974ff49efacbb29e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6bfedf1f0bf82d3e9eae48dcf85eb7548b870c0e0ac5170974ff49efacbb29e6_ppc64le"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6bfedf1f0bf82d3e9eae48dcf85eb7548b870c0e0ac5170974ff49efacbb29e6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7b52d68bf22a18af281dba4363ffd62a96bc518a3cbbb1b495255f194cc72491_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7b52d68bf22a18af281dba4363ffd62a96bc518a3cbbb1b495255f194cc72491_arm64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7b52d68bf22a18af281dba4363ffd62a96bc518a3cbbb1b495255f194cc72491_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d195ab98f003918d8555770cbe462266ceb54224749a2a2b210ed3ad090b5ff1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d195ab98f003918d8555770cbe462266ceb54224749a2a2b210ed3ad090b5ff1_s390x"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d195ab98f003918d8555770cbe462266ceb54224749a2a2b210ed3ad090b5ff1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:669dc3812c6fc11e98cee5d6139bd91080f19dc14b91704ef202e322731ce748_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:669dc3812c6fc11e98cee5d6139bd91080f19dc14b91704ef202e322731ce748_amd64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:669dc3812c6fc11e98cee5d6139bd91080f19dc14b91704ef202e322731ce748_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:91d2ec79db7d20e209029f2a1f58104a403f107c219f26f2e39a51ac292d7e38_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:91d2ec79db7d20e209029f2a1f58104a403f107c219f26f2e39a51ac292d7e38_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:91d2ec79db7d20e209029f2a1f58104a403f107c219f26f2e39a51ac292d7e38_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:d459677aa0b84f636adb3c0ca8e68500982ccfebbc4fa7ef6fa40ddbe2f823e4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:d459677aa0b84f636adb3c0ca8e68500982ccfebbc4fa7ef6fa40ddbe2f823e4_s390x"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:d459677aa0b84f636adb3c0ca8e68500982ccfebbc4fa7ef6fa40ddbe2f823e4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:feb16a0a45c2cdfa44331e7619a648c6c255e39fcef2b6832784bcd14133cdd6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:feb16a0a45c2cdfa44331e7619a648c6c255e39fcef2b6832784bcd14133cdd6_arm64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:feb16a0a45c2cdfa44331e7619a648c6c255e39fcef2b6832784bcd14133cdd6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:4dda4581438cfde4a5ceb45ef9594026e5d76f01edab8df1f9256acdaeed0de5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:4dda4581438cfde4a5ceb45ef9594026e5d76f01edab8df1f9256acdaeed0de5_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:4dda4581438cfde4a5ceb45ef9594026e5d76f01edab8df1f9256acdaeed0de5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:bbf116dcd8d2d9c2654eb4ded2b169460de317cfd69a0d03a9a80a1e123ce3f4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbf116dcd8d2d9c2654eb4ded2b169460de317cfd69a0d03a9a80a1e123ce3f4_s390x"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:bbf116dcd8d2d9c2654eb4ded2b169460de317cfd69a0d03a9a80a1e123ce3f4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ceed32bf9261b7aeb5b58c459cf2fb2195e905af632965dd5be8b45c301ba39c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:ceed32bf9261b7aeb5b58c459cf2fb2195e905af632965dd5be8b45c301ba39c_arm64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ceed32bf9261b7aeb5b58c459cf2fb2195e905af632965dd5be8b45c301ba39c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:d7d5d365a48cf74570f8629ebf8298af122135d5a788cfa7b3fc490a79cc4596_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:d7d5d365a48cf74570f8629ebf8298af122135d5a788cfa7b3fc490a79cc4596_amd64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:d7d5d365a48cf74570f8629ebf8298af122135d5a788cfa7b3fc490a79cc4596_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:194b10c5ddb65dcdc65d3b96d4a6bdd76582104db16564897b6afdfca4ad70d5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:194b10c5ddb65dcdc65d3b96d4a6bdd76582104db16564897b6afdfca4ad70d5_arm64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:194b10c5ddb65dcdc65d3b96d4a6bdd76582104db16564897b6afdfca4ad70d5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:4245e3fb3a9d39a9c8566e7aefe8cc48b2def21c80f739065841cd966bd42e37_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:4245e3fb3a9d39a9c8566e7aefe8cc48b2def21c80f739065841cd966bd42e37_s390x"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:4245e3fb3a9d39a9c8566e7aefe8cc48b2def21c80f739065841cd966bd42e37_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:49f0f84c186721bbad91d73b29315761afc90e926f3a2b911ffa9414e471fba9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:49f0f84c186721bbad91d73b29315761afc90e926f3a2b911ffa9414e471fba9_amd64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:49f0f84c186721bbad91d73b29315761afc90e926f3a2b911ffa9414e471fba9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:71d217af950feeb1d4af8a65763f4cef6fbf2e8109e98a12795577a9ac84f52e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:71d217af950feeb1d4af8a65763f4cef6fbf2e8109e98a12795577a9ac84f52e_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:71d217af950feeb1d4af8a65763f4cef6fbf2e8109e98a12795577a9ac84f52e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:193d6b8e04219fbb11f687e8c8d07be15e50b4ed68627074b475af6728003a56_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:193d6b8e04219fbb11f687e8c8d07be15e50b4ed68627074b475af6728003a56_arm64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:193d6b8e04219fbb11f687e8c8d07be15e50b4ed68627074b475af6728003a56_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:1f124f7717f002d46ff4c1eddd1fedb905274ad6327863473571a07cc5107650_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:1f124f7717f002d46ff4c1eddd1fedb905274ad6327863473571a07cc5107650_s390x"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:1f124f7717f002d46ff4c1eddd1fedb905274ad6327863473571a07cc5107650_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:4cf177d0968ee53a9a02ee36c73106243b4d5202068ec28626cc822aa1d74145_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:4cf177d0968ee53a9a02ee36c73106243b4d5202068ec28626cc822aa1d74145_ppc64le"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:4cf177d0968ee53a9a02ee36c73106243b4d5202068ec28626cc822aa1d74145_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:de8ade4edd108a97ae66de033f53721472d355a5fa2a9ab897394694a599e54c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:de8ade4edd108a97ae66de033f53721472d355a5fa2a9ab897394694a599e54c_amd64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:de8ade4edd108a97ae66de033f53721472d355a5fa2a9ab897394694a599e54c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:4fc4ef04728df45a285e2b367e0f26b4bd7a3bfe95b168ca79afe757470f328e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:4fc4ef04728df45a285e2b367e0f26b4bd7a3bfe95b168ca79afe757470f328e_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:4fc4ef04728df45a285e2b367e0f26b4bd7a3bfe95b168ca79afe757470f328e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:7e2f15cadb38bc81291d5aa6679b1cc590d180441d5bceca968983568833d2f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:7e2f15cadb38bc81291d5aa6679b1cc590d180441d5bceca968983568833d2f1_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:7e2f15cadb38bc81291d5aa6679b1cc590d180441d5bceca968983568833d2f1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:9a48a21faff1270fafc59e9d8371a9c73a4dd43bf097bd842b7405aa9350e001_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:9a48a21faff1270fafc59e9d8371a9c73a4dd43bf097bd842b7405aa9350e001_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:9a48a21faff1270fafc59e9d8371a9c73a4dd43bf097bd842b7405aa9350e001_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:55b9d875ef65003c9107dd2c4b6665ccc5726df0834c827b67cf1fe5bffa55c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:55b9d875ef65003c9107dd2c4b6665ccc5726df0834c827b67cf1fe5bffa55c4_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:55b9d875ef65003c9107dd2c4b6665ccc5726df0834c827b67cf1fe5bffa55c4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:cfb669e1f845cc4b242a118db95bffc2b3507ff476dc2f0a8052092855571163_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:cfb669e1f845cc4b242a118db95bffc2b3507ff476dc2f0a8052092855571163_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:cfb669e1f845cc4b242a118db95bffc2b3507ff476dc2f0a8052092855571163_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:ead44323f6579feceacff796f16daba53fc4acb1245bf61a8e1c097bfb070654_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:ead44323f6579feceacff796f16daba53fc4acb1245bf61a8e1c097bfb070654_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:ead44323f6579feceacff796f16daba53fc4acb1245bf61a8e1c097bfb070654_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:692ad24197fe431766ed5ca0dc03ca0e9e7b924f2278517d7e1e39181040ac8c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:692ad24197fe431766ed5ca0dc03ca0e9e7b924f2278517d7e1e39181040ac8c_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:692ad24197fe431766ed5ca0dc03ca0e9e7b924f2278517d7e1e39181040ac8c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7ab8b1c9fdfa33117922c5d1c58f966f0c7a1704e94a808b59399d438bffe513_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7ab8b1c9fdfa33117922c5d1c58f966f0c7a1704e94a808b59399d438bffe513_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7ab8b1c9fdfa33117922c5d1c58f966f0c7a1704e94a808b59399d438bffe513_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:9e550137bdab7434cfc082cde593593ce979d4e8ea5c6cf95a3f8f88c54038d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:9e550137bdab7434cfc082cde593593ce979d4e8ea5c6cf95a3f8f88c54038d8_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:9e550137bdab7434cfc082cde593593ce979d4e8ea5c6cf95a3f8f88c54038d8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:db240caaaf668a77a153bfd4114bf892a07e1b61901468458a24beed6126fe54_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:db240caaaf668a77a153bfd4114bf892a07e1b61901468458a24beed6126fe54_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:db240caaaf668a77a153bfd4114bf892a07e1b61901468458a24beed6126fe54_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2050b9e788bf6b1543f884a104ac9c08d7442fc22a2ee7bac354fc4d0b54192f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2050b9e788bf6b1543f884a104ac9c08d7442fc22a2ee7bac354fc4d0b54192f_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2050b9e788bf6b1543f884a104ac9c08d7442fc22a2ee7bac354fc4d0b54192f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:30e796a127ce1f58b4b548b7b14c297d16fb1aca5a651058cc204f155a9bc19c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:30e796a127ce1f58b4b548b7b14c297d16fb1aca5a651058cc204f155a9bc19c_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:30e796a127ce1f58b4b548b7b14c297d16fb1aca5a651058cc204f155a9bc19c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4a73ae19ebe945444c5fd779978671a89e9a0e777e4454311f91b4fb766bfb19_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4a73ae19ebe945444c5fd779978671a89e9a0e777e4454311f91b4fb766bfb19_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4a73ae19ebe945444c5fd779978671a89e9a0e777e4454311f91b4fb766bfb19_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8d5223702eb60b9ffdd783d40c67296f0ed4d13613e0838a85864c6d7fcea3f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8d5223702eb60b9ffdd783d40c67296f0ed4d13613e0838a85864c6d7fcea3f4_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8d5223702eb60b9ffdd783d40c67296f0ed4d13613e0838a85864c6d7fcea3f4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19dd39e8de7d6e4b599e308b201713f2429da5650bf580cc212285c604ae08ce_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19dd39e8de7d6e4b599e308b201713f2429da5650bf580cc212285c604ae08ce_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19dd39e8de7d6e4b599e308b201713f2429da5650bf580cc212285c604ae08ce_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:285170989467b7f0c1f594d30c22c2eaad50e7a3f538101fc772c216f79780bf_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:285170989467b7f0c1f594d30c22c2eaad50e7a3f538101fc772c216f79780bf_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:285170989467b7f0c1f594d30c22c2eaad50e7a3f538101fc772c216f79780bf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed1e4909b51d409aa4931ef3a0763fa468195e79c2a336581dc0e11b5f9217a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed1e4909b51d409aa4931ef3a0763fa468195e79c2a336581dc0e11b5f9217a0_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed1e4909b51d409aa4931ef3a0763fa468195e79c2a336581dc0e11b5f9217a0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed458898f5eef9d2c17f3f5f4aed055157601f3b8d7761e1d0d78f409cf6eb65_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed458898f5eef9d2c17f3f5f4aed055157601f3b8d7761e1d0d78f409cf6eb65_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed458898f5eef9d2c17f3f5f4aed055157601f3b8d7761e1d0d78f409cf6eb65_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c9f69f1e2a4544c1a3ca37afe58ab2164da1c178532d2242b26b0a65f1e1da4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c9f69f1e2a4544c1a3ca37afe58ab2164da1c178532d2242b26b0a65f1e1da4_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c9f69f1e2a4544c1a3ca37afe58ab2164da1c178532d2242b26b0a65f1e1da4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8e343fbf719fecaeef6c16d13ff16b69d41fb7f89ba645ebb52f6b58fad07bf8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8e343fbf719fecaeef6c16d13ff16b69d41fb7f89ba645ebb52f6b58fad07bf8_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8e343fbf719fecaeef6c16d13ff16b69d41fb7f89ba645ebb52f6b58fad07bf8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d9e08f1a7a5e09e0cebbb05c6a411410eb329f17044a500ec6d6f60cac5057bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d9e08f1a7a5e09e0cebbb05c6a411410eb329f17044a500ec6d6f60cac5057bf_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d9e08f1a7a5e09e0cebbb05c6a411410eb329f17044a500ec6d6f60cac5057bf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:dc121e824d62b72072159e92b1c33598c0cc2b5089533811f302e7cb5adfb65b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:dc121e824d62b72072159e92b1c33598c0cc2b5089533811f302e7cb5adfb65b_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:dc121e824d62b72072159e92b1c33598c0cc2b5089533811f302e7cb5adfb65b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:206eb89166aed3179a182c124273000ca0b33c3351fcb0d2671411c162e4b25b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:206eb89166aed3179a182c124273000ca0b33c3351fcb0d2671411c162e4b25b_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:206eb89166aed3179a182c124273000ca0b33c3351fcb0d2671411c162e4b25b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:597de31e9b932f28f50d6749420859a28a329aaa357cb3d70133bcd66574ee3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:597de31e9b932f28f50d6749420859a28a329aaa357cb3d70133bcd66574ee3d_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:597de31e9b932f28f50d6749420859a28a329aaa357cb3d70133bcd66574ee3d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:756688573d8a4e5cf34362faf4c573ed7f26b805163f2855620490c11d484f86_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:756688573d8a4e5cf34362faf4c573ed7f26b805163f2855620490c11d484f86_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:756688573d8a4e5cf34362faf4c573ed7f26b805163f2855620490c11d484f86_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:76c47fbb1f9a5fbee97e9065b8dddcb68bb9dbf918ceaad8b493135736d11009_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:76c47fbb1f9a5fbee97e9065b8dddcb68bb9dbf918ceaad8b493135736d11009_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:76c47fbb1f9a5fbee97e9065b8dddcb68bb9dbf918ceaad8b493135736d11009_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1169e5d5683f87625d1d223fcbfb9486424cdb9a46df5a9784e3dcf2a136622f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1169e5d5683f87625d1d223fcbfb9486424cdb9a46df5a9784e3dcf2a136622f_arm64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1169e5d5683f87625d1d223fcbfb9486424cdb9a46df5a9784e3dcf2a136622f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3a2e3206e2c33233b9fd1c13f58f1a1341018d374dcb0432dc31c76c357514c3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3a2e3206e2c33233b9fd1c13f58f1a1341018d374dcb0432dc31c76c357514c3_amd64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3a2e3206e2c33233b9fd1c13f58f1a1341018d374dcb0432dc31c76c357514c3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:61d88c939716e849d377385a1423894d29cd1c366634579f831dd44a192a5fca_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:61d88c939716e849d377385a1423894d29cd1c366634579f831dd44a192a5fca_ppc64le"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:61d88c939716e849d377385a1423894d29cd1c366634579f831dd44a192a5fca_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:52d5b39b5ad4c5503ed4c7f27edd8e6a8c6f507cd167896f64ed21f54088f4cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:52d5b39b5ad4c5503ed4c7f27edd8e6a8c6f507cd167896f64ed21f54088f4cf_ppc64le"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:52d5b39b5ad4c5503ed4c7f27edd8e6a8c6f507cd167896f64ed21f54088f4cf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:998949c5a81dff25a692271e01941bd29817212bb7f66b7896e22f78a335147f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:998949c5a81dff25a692271e01941bd29817212bb7f66b7896e22f78a335147f_arm64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:998949c5a81dff25a692271e01941bd29817212bb7f66b7896e22f78a335147f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:a27f03d980523442373dfee8b824711718ee895947de4f7370952db651df91c8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:a27f03d980523442373dfee8b824711718ee895947de4f7370952db651df91c8_amd64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:a27f03d980523442373dfee8b824711718ee895947de4f7370952db651df91c8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:41bbc257eea73cb744cc27fe1d0f675bdfdbc5a5a056a595d4684e97a6341b79_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:41bbc257eea73cb744cc27fe1d0f675bdfdbc5a5a056a595d4684e97a6341b79_amd64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:41bbc257eea73cb744cc27fe1d0f675bdfdbc5a5a056a595d4684e97a6341b79_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9f2ab9d25064d8f476440faffe837cb9ada048d9d19f3f480d2d2f20268724e9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9f2ab9d25064d8f476440faffe837cb9ada048d9d19f3f480d2d2f20268724e9_arm64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9f2ab9d25064d8f476440faffe837cb9ada048d9d19f3f480d2d2f20268724e9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:eb9edd067a8286116a8e29d6037e9d41dd6a439a93d8e285fdbf8c16c44c4dc7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:eb9edd067a8286116a8e29d6037e9d41dd6a439a93d8e285fdbf8c16c44c4dc7_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:eb9edd067a8286116a8e29d6037e9d41dd6a439a93d8e285fdbf8c16c44c4dc7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:46140243f3bb1da11d6dbc2c31f73c8daaee113d2b49d5b3d24d7589726cf2bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:46140243f3bb1da11d6dbc2c31f73c8daaee113d2b49d5b3d24d7589726cf2bb_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:46140243f3bb1da11d6dbc2c31f73c8daaee113d2b49d5b3d24d7589726cf2bb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:bee5535e6511f217dd8a240a035485aeac8f7eeab50323495ced040736d97b0f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:bee5535e6511f217dd8a240a035485aeac8f7eeab50323495ced040736d97b0f_arm64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:bee5535e6511f217dd8a240a035485aeac8f7eeab50323495ced040736d97b0f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e316c55f6b8b14df29e1b889ac6d16b5e6d96f0f096f6fe3a5bf8232bc29900b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e316c55f6b8b14df29e1b889ac6d16b5e6d96f0f096f6fe3a5bf8232bc29900b_amd64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e316c55f6b8b14df29e1b889ac6d16b5e6d96f0f096f6fe3a5bf8232bc29900b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:387fb56971c68736e6fdb1556d11bc1698ad5cdf4677b2df6d2c706325384857_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:387fb56971c68736e6fdb1556d11bc1698ad5cdf4677b2df6d2c706325384857_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:387fb56971c68736e6fdb1556d11bc1698ad5cdf4677b2df6d2c706325384857_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bac3672a626f6fd6fbf64b990c57101c7acb58cad901531e592c34ed153aa781_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bac3672a626f6fd6fbf64b990c57101c7acb58cad901531e592c34ed153aa781_amd64"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bac3672a626f6fd6fbf64b990c57101c7acb58cad901531e592c34ed153aa781_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:f2ce2f2caf9e6b6f46c684dc51c02c12c931f7265b7338d8451639c88fc8311c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:f2ce2f2caf9e6b6f46c684dc51c02c12c931f7265b7338d8451639c88fc8311c_arm64"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:f2ce2f2caf9e6b6f46c684dc51c02c12c931f7265b7338d8451639c88fc8311c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:554594e264ff87ceff0cd9094949795dbddc8660bbc66aaf3b3e5cb1da00dc97_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:554594e264ff87ceff0cd9094949795dbddc8660bbc66aaf3b3e5cb1da00dc97_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:554594e264ff87ceff0cd9094949795dbddc8660bbc66aaf3b3e5cb1da00dc97_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:aeb334b4fd5ee73596d47b3aa0cfa467860733e2905a74ea081e3a8cb85f8c5e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:aeb334b4fd5ee73596d47b3aa0cfa467860733e2905a74ea081e3a8cb85f8c5e_arm64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:aeb334b4fd5ee73596d47b3aa0cfa467860733e2905a74ea081e3a8cb85f8c5e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:e22935b722ea4c1e2be1930323cd65dc8437b05ece6a03b756e139812cc901fd_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:e22935b722ea4c1e2be1930323cd65dc8437b05ece6a03b756e139812cc901fd_amd64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:e22935b722ea4c1e2be1930323cd65dc8437b05ece6a03b756e139812cc901fd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:378d81bf37527a1c1c05f3a5b5b2427b5edd6ce26ba6ad406563707dfb7f6b2c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:378d81bf37527a1c1c05f3a5b5b2427b5edd6ce26ba6ad406563707dfb7f6b2c_amd64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:378d81bf37527a1c1c05f3a5b5b2427b5edd6ce26ba6ad406563707dfb7f6b2c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:a914360e90c142d05a5611f561230de2d5daf1e8be95565d3b97c1e020c54520_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:a914360e90c142d05a5611f561230de2d5daf1e8be95565d3b97c1e020c54520_arm64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:a914360e90c142d05a5611f561230de2d5daf1e8be95565d3b97c1e020c54520_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b04f7e3212dbebb43992d806ffa81d351fcb823677b858820b2399140421d836_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b04f7e3212dbebb43992d806ffa81d351fcb823677b858820b2399140421d836_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b04f7e3212dbebb43992d806ffa81d351fcb823677b858820b2399140421d836_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:1668fc5bce0c2b3596ac1b82ddd1de18c2ad82e662b43136e02fb2bce451e753_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:1668fc5bce0c2b3596ac1b82ddd1de18c2ad82e662b43136e02fb2bce451e753_arm64"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:1668fc5bce0c2b3596ac1b82ddd1de18c2ad82e662b43136e02fb2bce451e753_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:2c07d48428b9f6b23adc02dd79343e6c2763d39b9a3e1bd2b26d18e2758ab4d9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:2c07d48428b9f6b23adc02dd79343e6c2763d39b9a3e1bd2b26d18e2758ab4d9_amd64"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:2c07d48428b9f6b23adc02dd79343e6c2763d39b9a3e1bd2b26d18e2758ab4d9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:f480255cfcae9deeb207ec74eb55b9b8f5dee912664acc0cc02ba88a5d9e9dfd_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:f480255cfcae9deeb207ec74eb55b9b8f5dee912664acc0cc02ba88a5d9e9dfd_ppc64le"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:f480255cfcae9deeb207ec74eb55b9b8f5dee912664acc0cc02ba88a5d9e9dfd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4fcd647b6b49265891317b230b02dd96e3324c76d6b2f8ee674f50164a227651_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4fcd647b6b49265891317b230b02dd96e3324c76d6b2f8ee674f50164a227651_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4fcd647b6b49265891317b230b02dd96e3324c76d6b2f8ee674f50164a227651_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:54244dc470f1c138878489c95ba2ce08aaf1fcde0be157979c7e8ef48448b4d2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:54244dc470f1c138878489c95ba2ce08aaf1fcde0be157979c7e8ef48448b4d2_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:54244dc470f1c138878489c95ba2ce08aaf1fcde0be157979c7e8ef48448b4d2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ca6f518cfa6c6cbad5e06d5d8b7bd658fab09085e71612e3d8573cd3d7c2d88a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ca6f518cfa6c6cbad5e06d5d8b7bd658fab09085e71612e3d8573cd3d7c2d88a_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ca6f518cfa6c6cbad5e06d5d8b7bd658fab09085e71612e3d8573cd3d7c2d88a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dd9b30018f0e75a0c0ca7be5b408afaa7c299d656c4826606ae85d220edff1f3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dd9b30018f0e75a0c0ca7be5b408afaa7c299d656c4826606ae85d220edff1f3_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dd9b30018f0e75a0c0ca7be5b408afaa7c299d656c4826606ae85d220edff1f3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:38f02ffe00e7be4608d6aae34381768128bf33c9a2092b34a17bbe8672153920_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:38f02ffe00e7be4608d6aae34381768128bf33c9a2092b34a17bbe8672153920_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:38f02ffe00e7be4608d6aae34381768128bf33c9a2092b34a17bbe8672153920_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:56ead83fbe7a4d9fa50beec1cfa87d0e02b2d1615c061a5adb1808f9a865c030_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:56ead83fbe7a4d9fa50beec1cfa87d0e02b2d1615c061a5adb1808f9a865c030_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:56ead83fbe7a4d9fa50beec1cfa87d0e02b2d1615c061a5adb1808f9a865c030_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:68562b27251d5b798383723d2b7a6ef748753fef7e31cf3e3cf87c4ed5688db9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:68562b27251d5b798383723d2b7a6ef748753fef7e31cf3e3cf87c4ed5688db9_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:68562b27251d5b798383723d2b7a6ef748753fef7e31cf3e3cf87c4ed5688db9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7fa1315a7a6af781e7e8e5ed7d3fd7bb7333bdb0ccd1a4cdb34e8dfb0e453626_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7fa1315a7a6af781e7e8e5ed7d3fd7bb7333bdb0ccd1a4cdb34e8dfb0e453626_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7fa1315a7a6af781e7e8e5ed7d3fd7bb7333bdb0ccd1a4cdb34e8dfb0e453626_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:157f5075cb0180eb9a82c95e812d4c1cbac5b760a40be244706f781b5e71adba_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:157f5075cb0180eb9a82c95e812d4c1cbac5b760a40be244706f781b5e71adba_ppc64le"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:157f5075cb0180eb9a82c95e812d4c1cbac5b760a40be244706f781b5e71adba_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:37d7e875ac43111b1dd117bcbe2c89b8c3252135b9deab930210282de0db8e71_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:37d7e875ac43111b1dd117bcbe2c89b8c3252135b9deab930210282de0db8e71_amd64"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:37d7e875ac43111b1dd117bcbe2c89b8c3252135b9deab930210282de0db8e71_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:a542f5b02f0dbd818c22afa1411ce5d321b40b11fdb38609f3dc1ff105be281d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:a542f5b02f0dbd818c22afa1411ce5d321b40b11fdb38609f3dc1ff105be281d_arm64"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:a542f5b02f0dbd818c22afa1411ce5d321b40b11fdb38609f3dc1ff105be281d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:b7c980f339bc4fbb77182381b82453aee42a664f5598559135ea843c34ae83f4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:b7c980f339bc4fbb77182381b82453aee42a664f5598559135ea843c34ae83f4_s390x"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:b7c980f339bc4fbb77182381b82453aee42a664f5598559135ea843c34ae83f4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:69c9b5b49a9adc35e0fc10d1946b4506ffa0a431b589fdbf90eb6306063a2b83_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:69c9b5b49a9adc35e0fc10d1946b4506ffa0a431b589fdbf90eb6306063a2b83_s390x"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:69c9b5b49a9adc35e0fc10d1946b4506ffa0a431b589fdbf90eb6306063a2b83_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:9ee791a7873903f48531183470357d008ddf9497ae5be5c1063bd6a19d1b2061_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:9ee791a7873903f48531183470357d008ddf9497ae5be5c1063bd6a19d1b2061_ppc64le"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:9ee791a7873903f48531183470357d008ddf9497ae5be5c1063bd6a19d1b2061_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:aa5d8839c236e4314ba50bc74f3d416ccbe3b36f98c013da78b10aede78a03b5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:aa5d8839c236e4314ba50bc74f3d416ccbe3b36f98c013da78b10aede78a03b5_amd64"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:aa5d8839c236e4314ba50bc74f3d416ccbe3b36f98c013da78b10aede78a03b5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:fe074a8ccd2ea0706789f26f0c18a9fdd360ba1f9bd1787d79fbeb44e8263b0e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:fe074a8ccd2ea0706789f26f0c18a9fdd360ba1f9bd1787d79fbeb44e8263b0e_arm64"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:fe074a8ccd2ea0706789f26f0c18a9fdd360ba1f9bd1787d79fbeb44e8263b0e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:1f2a063018ed77fc7622e6acfdd8123d3c94ec9a40e3be1ad91f350a57bcbd82_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:1f2a063018ed77fc7622e6acfdd8123d3c94ec9a40e3be1ad91f350a57bcbd82_ppc64le"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:1f2a063018ed77fc7622e6acfdd8123d3c94ec9a40e3be1ad91f350a57bcbd82_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:981d330c5ae6466956d941ab04f1cc4db6bde7a5455316de522564967a5c5bf8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:981d330c5ae6466956d941ab04f1cc4db6bde7a5455316de522564967a5c5bf8_arm64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:981d330c5ae6466956d941ab04f1cc4db6bde7a5455316de522564967a5c5bf8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:c8619ad2717e16ee13bbab34f642214e945daa3aabb058aaf29403ad4d3b1f45_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:c8619ad2717e16ee13bbab34f642214e945daa3aabb058aaf29403ad4d3b1f45_amd64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:c8619ad2717e16ee13bbab34f642214e945daa3aabb058aaf29403ad4d3b1f45_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:65fa304fbe4a9d868430a1c78dc7884d09e6a16ba2e1400f5f481e9b58f4eb9e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:65fa304fbe4a9d868430a1c78dc7884d09e6a16ba2e1400f5f481e9b58f4eb9e_amd64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:65fa304fbe4a9d868430a1c78dc7884d09e6a16ba2e1400f5f481e9b58f4eb9e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:98cabfcb4f298023b518e2cd3e838a8f7f019e26e8fc5d1c45e40d71b047fa8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:98cabfcb4f298023b518e2cd3e838a8f7f019e26e8fc5d1c45e40d71b047fa8e_ppc64le"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:98cabfcb4f298023b518e2cd3e838a8f7f019e26e8fc5d1c45e40d71b047fa8e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:df357ca9a1668633ba1460660b021c4707d3c98d357d5d64628feaf87ac75521_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:df357ca9a1668633ba1460660b021c4707d3c98d357d5d64628feaf87ac75521_arm64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:df357ca9a1668633ba1460660b021c4707d3c98d357d5d64628feaf87ac75521_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4565",
"cwe": {
"id": "CWE-674",
"name": "Uncontrolled Recursion"
},
"discovery_date": "2025-06-16T15:00:59.960924+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:32e395321e981b189a1aab098d7e5e0d49ecd4a50a3c3c144c90ec5d9af616a3_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:babd59d5868d52831e452d3919e334458f3a2b9fea4bdbcbc4b5930e30a85269_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:bc1a672be3babc7cf843b97425d6a0d8317ec1f16cc2d94a3f4829bf5aa7b73a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:c78f69e07b86746d509dca44ece679f69e53f050ba8244ba03974353c3867873_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:6499b580f9d9e8b8fa782b777a73bf1dbd8666df9d6a4bfe3c8d37f68d1b3e4d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:9e2efb573b8cbb79c61db66d6357ada0db2d56784fb8cf9a1678ddd760ce200c_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:aa3fbc82e23ed29d859b830c7e658073f56a51092b6e1e1bd39a11d0d8e369df_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:ae145fd9353184661458d696402713a5a3a170ba63e13ee81f3c2f8761532d33_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:17c6580941331c62d26090d6e95300adaad842062eafa901740f5ce1089cff81_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:9b204532c5148e621ec11b8fcda6c737fb6298bc3847f0bd7f507a10b2f84448_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:d1b523104797de3b6874fe2649deef144c7909d3a1836c1e6dea252d3156d56b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:f97b094c4ac6dfd60d3b3ba41288465258a5cb05c7a66ae5c1399a3280fc4309_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:175eedb050df10c405f7249454a16bf2f4043aec41e953f71fa54cf59dd7ef28_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:37e64a42a80a7fe111924b18b691215a16cb26fe466f3aa9cf5d1d8c780d0ffb_amd64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:6a4b1a92774141282524b21079938c7a949e97b56ea3222da58ed755c31cf13e_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f7377f82f621d48b7898d0466996ff390f53288145bf43be69fb8f5979850eef_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:7b73215f0f8c79a99355d4dfdc1f7ece2005274c7f2ada22e9f02c8a7ff8be12_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:7f921d4e47aa214a3882e84a08f7d1c79352c403919df743842fef03852c04fa_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:cee43978772b5a78636480ef6623ed0ba9764546d6fec6ef559b3e253db82303_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:fa7ad8402f61a4109e2a08c8d0bc12d7842c889a081b6d425706067c5619aed4_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:2b5df1d0ebf2c61ac78cf3fc2d1e5a787e6091ee86109459cbe62fe194c198d6_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:a81ae8c678f1e13de6a993d43fa5667ee3fbf59838733e5c0491b0d2376a2fab_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:abceb1771a9e8906a286e86e780588e59425bf4c97438991aa2119c1d864693e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:ff1aed68b5d33b07deef6b11334493ccb116a640e5cbc63ce395d29f5bfd4902_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:542dc81a17bc809fa4be0e2936e2e41ebb82343916f74106f3a5092ac3c7d2e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:875b88900f0c3bc96a0f44cfb5d1b7e648cb252166259154406ab9300e68aac3_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:b30d90703163ab285a32e61503ed798da829ad0e3d6269de6ef728123e9640a1_amd64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f24e859f92068f322db67e982c8958432943228febf3d8a1ab8d348e452eccf2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:61c856bd20ee206a87e3710bdbdecf10e61fd86813f3e0bb1899989fa65d4be4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:707c65b1bf6c702216d4309f8f7c63a80ba63c165eb1dce5fc15f7abd9bbda07_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:a950127b9277494879ea3c9e310e2f6f67b1c5d61ffe9ce0ab169ac448bc7125_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:ece34238161cded14b137467215809b23bc6b66a693a79baba72621684dab58f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:26f85fc766aa2626722c0a5b7428b01d30dcd224f8cfbea9f6ca44c7e479ce73_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:61b86699da1c5be8911a8f78a307d1a18f93268e93fb6660fa083c58d42107b2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:7a1599d03dca303d72e811e6e20479278f6f33a53db933141f8cd8e52d9d5d62_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fee3968e8051e87f4c3f374109f12db131c57752f591a30076b004da017d8552_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:0d0bd2b0f58f9a5c0d83446b8eeac7b1d34740347e3e70af1e587df8e181086e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca404e262141271f3bd2ed9d62a90b7640622e091180a39f0cd0b8e8bdd57e07_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:d6a1248ed177f09757dfee3382505b19f08b2cddb9ff28d2b7c0ab93739207a3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:19ea9d74c0e08fc84f9b40023f4efcabd7fe35a4dd966d08e545905a4aa1a7f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:8e81de82f97d84a5e3f0269838ec8b1f43dd96c94fcbeed95dfa911c29ff148d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:c2f5cf291e35578ffcecc14293fb3704c6168bc236bf8f6f9beebdf22b3b9b75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:e17b0b3ececf6e98a6d729acb2696723e2f2ab9f57b71f21a11a34cf235bdeda_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:bf60ffdf602b753ed701c89f26073ae7fdf6cf150b6a56f6b133deefd9ec4991_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cbec81bad0fdca4f84a9216c7bce930bdb3cf45115272dfc51aab0a5ec3ebd39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:ec3ef8391a3a63c33dd32696bbf617ce26396afe7847b35f10d6ffea90a76f58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa5ea2a0a5f650ad8dfff07b39cce84af30060dd77d50c9b756672d033614897_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3b808ab9a8b9c23529b8df82e9b244523a38950daae0ae6ba56a562757449f60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3d0f4bc89d8266ee3411a949f117ac8a6345e1335a732c1eff36e24b6329cc2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9f3bd733846036a47e9511ef20eca5af4cfbb9859959e1b6cd6171405fbc786d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f7bb130f936d79d067df27eab8e5552760094ef8eeefd7cc9d9dc6402908cfbd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:57aac19b44c85d1531ee9fca3fbcb52a00ec49f13080e34633ce0f68b545f3e9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:780c0823ca836f6885180f0393611fcac9222578e02fe0f9167e4a4d1d207caf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:979575c72dfc1167a7686be53d82c6b42b718e5fb1a925238e36e1c39b7c2ade_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:cf8b9d0faf41b82239aa069cdd8fd1cc6cb31f80f68c61cd3b09e0b32ac0dc0e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:1469a43bcb7349200bc453138ec86b66b8f0cf8bf67af87f57cf39191b750efa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:4fd40c196538a8c156b16e340ee9ec4732b43fd013f8c88555955ef8f417d661_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:cfe657280cccd8b07eb6cf4514777440c988a481d005405f7aa90d19e9fd1096_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:ea08c56032b8d47b766ca3806afe223444cfe7a4ad40cf22b313d1f63973c2e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:79746c6260c37187dd3744302a9d5f45a6409d0819dd82b4eb01010a72acd5fe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a612edfbd56b4c1366697ffcf99d805b6c184ccc9b50a0121afdbdabedcc6535_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:aa94bbc4f28a2f0799dcc5fb46bcabbc98b8d9e0a3d14af3ed22f696c7962a9f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:b340cbb167d4f7a45e71f173dfb42c7119ea022cec38c54419c26a9f4dbe2493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:7ee765b53361c742c160fee43b21e53b4da2aaab482a07cb129d920553f8511c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:f3fcd507fd51276d60683797a6de939f98702cb68f4c5cdf54d854f7bcf4c072_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:0cfd9188f4180c2775f6cb6866d568659c3b846c4afe339182e913d1efb44d3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:9c2f9c7fcb2d283f1edabd6903d7c088a7f55f14bb69a2df4d03736acc9fec2d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:de1d0d350d81cf3004f4187bccd832dad467d3b2c57b4cf38d46049c048d1a2b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:eb89d8f02ab60b74820a658c947669bd66a523ab94d0fc7a03e32e6bd1ab9b99_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:13f7682a48e59936861fb90c4e85bc62dbab09cecade08d9683828fa1cd1f231_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:237056aff9666b29601f319b257cd73df136be17566cc045dde38d39e7cc0f0e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:2ea9288643467fe1987084ba3b88839cf5a09adf145fbb15403586e9230d1a52_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:ece72a630e9bf9721c14da7af380fcc2648c0fea4b87c21b2d80d1cee1e8dc60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:08d3f00994957a54216dffc82eaf634f1b0da3f4c081ed69a3ab42b56f06633d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:3ca7ff809a5fc328534c4239adac0430e9b5066974b414df00fe11e611a75e2d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:722a57756dae4889a881d1e44f98a9d69e9916c3650423228f3978a214abaa57_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:97c4a8cc1e74cd777c5b8b01af96f19ef7415e53d6c6c7ec87cf065649900689_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:19f07890c06b7b87c795c79e577656d9f156033d7ada6e903340ab07d8fcceba_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:407c2f0734759a4004720fc39303f0e561eede8dea8ab2f56741f7175a6b5f56_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:64eb607283ecce88bdd1ad8750b1af15e122c254f0074f17fde9304e4afb95d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:a12183c25549f9c5c831019763d12d038484fc2ecd24d16f533f39b130f18afa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:4daf8c7042a5004bc93689c75edaf67e09352ae55c2f7f7f5b10bb621e050d6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:75d64dd7dd15651625da904d3ffe5abc88249d4dfcdc1f6cf47889f67007d171_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ac7a3c912652c3077781ade8daeba29479e2b6823c2b52167320200a1f18ee37_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7076d71f30a27ecda5f48b6c389ac4c0eb8ea240c0bab4650c5d8e9687d86ddd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e086ddaed7afc664e169699f8392d307c409592f673400cf5bf6812be5ebc8dd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f8f7fa9ac2a2c4b80507517d6ef6f632811b2f01d5d64ba50251092f3e49bd53_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:6a14bd0519b059ae2bf4108de19fb2e7442c05834135364d19bfcea2f5f12732_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:d64291e38744c99679240673e8aecfb35bcb8c0bf470be901d3aa34009a25406_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:ddbcd0c6146770439f8777bcf4ff0e209a8d0afcaa96d2006b715d13c841212b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:f921259f80079311b4c84f2c3b8592c7d3e86ed3f618b3024bb36fba824d0bf0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:66eac05bcff477b7a22ee469031156c8e01c485591e146e97cb9589e27f148a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6bfedf1f0bf82d3e9eae48dcf85eb7548b870c0e0ac5170974ff49efacbb29e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7b52d68bf22a18af281dba4363ffd62a96bc518a3cbbb1b495255f194cc72491_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d195ab98f003918d8555770cbe462266ceb54224749a2a2b210ed3ad090b5ff1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:669dc3812c6fc11e98cee5d6139bd91080f19dc14b91704ef202e322731ce748_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:91d2ec79db7d20e209029f2a1f58104a403f107c219f26f2e39a51ac292d7e38_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:d459677aa0b84f636adb3c0ca8e68500982ccfebbc4fa7ef6fa40ddbe2f823e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:feb16a0a45c2cdfa44331e7619a648c6c255e39fcef2b6832784bcd14133cdd6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:4dda4581438cfde4a5ceb45ef9594026e5d76f01edab8df1f9256acdaeed0de5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbf116dcd8d2d9c2654eb4ded2b169460de317cfd69a0d03a9a80a1e123ce3f4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:ceed32bf9261b7aeb5b58c459cf2fb2195e905af632965dd5be8b45c301ba39c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:d7d5d365a48cf74570f8629ebf8298af122135d5a788cfa7b3fc490a79cc4596_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:194b10c5ddb65dcdc65d3b96d4a6bdd76582104db16564897b6afdfca4ad70d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:4245e3fb3a9d39a9c8566e7aefe8cc48b2def21c80f739065841cd966bd42e37_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:49f0f84c186721bbad91d73b29315761afc90e926f3a2b911ffa9414e471fba9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:71d217af950feeb1d4af8a65763f4cef6fbf2e8109e98a12795577a9ac84f52e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:193d6b8e04219fbb11f687e8c8d07be15e50b4ed68627074b475af6728003a56_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:1f124f7717f002d46ff4c1eddd1fedb905274ad6327863473571a07cc5107650_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:4cf177d0968ee53a9a02ee36c73106243b4d5202068ec28626cc822aa1d74145_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:de8ade4edd108a97ae66de033f53721472d355a5fa2a9ab897394694a599e54c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:4fc4ef04728df45a285e2b367e0f26b4bd7a3bfe95b168ca79afe757470f328e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:7e2f15cadb38bc81291d5aa6679b1cc590d180441d5bceca968983568833d2f1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:9a48a21faff1270fafc59e9d8371a9c73a4dd43bf097bd842b7405aa9350e001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:55b9d875ef65003c9107dd2c4b6665ccc5726df0834c827b67cf1fe5bffa55c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:cfb669e1f845cc4b242a118db95bffc2b3507ff476dc2f0a8052092855571163_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:ead44323f6579feceacff796f16daba53fc4acb1245bf61a8e1c097bfb070654_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:692ad24197fe431766ed5ca0dc03ca0e9e7b924f2278517d7e1e39181040ac8c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7ab8b1c9fdfa33117922c5d1c58f966f0c7a1704e94a808b59399d438bffe513_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:9e550137bdab7434cfc082cde593593ce979d4e8ea5c6cf95a3f8f88c54038d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:db240caaaf668a77a153bfd4114bf892a07e1b61901468458a24beed6126fe54_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2050b9e788bf6b1543f884a104ac9c08d7442fc22a2ee7bac354fc4d0b54192f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:30e796a127ce1f58b4b548b7b14c297d16fb1aca5a651058cc204f155a9bc19c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4a73ae19ebe945444c5fd779978671a89e9a0e777e4454311f91b4fb766bfb19_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8d5223702eb60b9ffdd783d40c67296f0ed4d13613e0838a85864c6d7fcea3f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19dd39e8de7d6e4b599e308b201713f2429da5650bf580cc212285c604ae08ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:285170989467b7f0c1f594d30c22c2eaad50e7a3f538101fc772c216f79780bf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed1e4909b51d409aa4931ef3a0763fa468195e79c2a336581dc0e11b5f9217a0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed458898f5eef9d2c17f3f5f4aed055157601f3b8d7761e1d0d78f409cf6eb65_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c9f69f1e2a4544c1a3ca37afe58ab2164da1c178532d2242b26b0a65f1e1da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8e343fbf719fecaeef6c16d13ff16b69d41fb7f89ba645ebb52f6b58fad07bf8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d9e08f1a7a5e09e0cebbb05c6a411410eb329f17044a500ec6d6f60cac5057bf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:dc121e824d62b72072159e92b1c33598c0cc2b5089533811f302e7cb5adfb65b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:206eb89166aed3179a182c124273000ca0b33c3351fcb0d2671411c162e4b25b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:597de31e9b932f28f50d6749420859a28a329aaa357cb3d70133bcd66574ee3d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:756688573d8a4e5cf34362faf4c573ed7f26b805163f2855620490c11d484f86_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:76c47fbb1f9a5fbee97e9065b8dddcb68bb9dbf918ceaad8b493135736d11009_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1169e5d5683f87625d1d223fcbfb9486424cdb9a46df5a9784e3dcf2a136622f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3a2e3206e2c33233b9fd1c13f58f1a1341018d374dcb0432dc31c76c357514c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:61d88c939716e849d377385a1423894d29cd1c366634579f831dd44a192a5fca_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:52d5b39b5ad4c5503ed4c7f27edd8e6a8c6f507cd167896f64ed21f54088f4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:998949c5a81dff25a692271e01941bd29817212bb7f66b7896e22f78a335147f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:a27f03d980523442373dfee8b824711718ee895947de4f7370952db651df91c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:41bbc257eea73cb744cc27fe1d0f675bdfdbc5a5a056a595d4684e97a6341b79_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9f2ab9d25064d8f476440faffe837cb9ada048d9d19f3f480d2d2f20268724e9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:eb9edd067a8286116a8e29d6037e9d41dd6a439a93d8e285fdbf8c16c44c4dc7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:46140243f3bb1da11d6dbc2c31f73c8daaee113d2b49d5b3d24d7589726cf2bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:bee5535e6511f217dd8a240a035485aeac8f7eeab50323495ced040736d97b0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e316c55f6b8b14df29e1b889ac6d16b5e6d96f0f096f6fe3a5bf8232bc29900b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:387fb56971c68736e6fdb1556d11bc1698ad5cdf4677b2df6d2c706325384857_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bac3672a626f6fd6fbf64b990c57101c7acb58cad901531e592c34ed153aa781_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:f2ce2f2caf9e6b6f46c684dc51c02c12c931f7265b7338d8451639c88fc8311c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:554594e264ff87ceff0cd9094949795dbddc8660bbc66aaf3b3e5cb1da00dc97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:aeb334b4fd5ee73596d47b3aa0cfa467860733e2905a74ea081e3a8cb85f8c5e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:e22935b722ea4c1e2be1930323cd65dc8437b05ece6a03b756e139812cc901fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:378d81bf37527a1c1c05f3a5b5b2427b5edd6ce26ba6ad406563707dfb7f6b2c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:a914360e90c142d05a5611f561230de2d5daf1e8be95565d3b97c1e020c54520_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b04f7e3212dbebb43992d806ffa81d351fcb823677b858820b2399140421d836_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:1668fc5bce0c2b3596ac1b82ddd1de18c2ad82e662b43136e02fb2bce451e753_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:2c07d48428b9f6b23adc02dd79343e6c2763d39b9a3e1bd2b26d18e2758ab4d9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:f480255cfcae9deeb207ec74eb55b9b8f5dee912664acc0cc02ba88a5d9e9dfd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4fcd647b6b49265891317b230b02dd96e3324c76d6b2f8ee674f50164a227651_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:54244dc470f1c138878489c95ba2ce08aaf1fcde0be157979c7e8ef48448b4d2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ca6f518cfa6c6cbad5e06d5d8b7bd658fab09085e71612e3d8573cd3d7c2d88a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dd9b30018f0e75a0c0ca7be5b408afaa7c299d656c4826606ae85d220edff1f3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:38f02ffe00e7be4608d6aae34381768128bf33c9a2092b34a17bbe8672153920_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:56ead83fbe7a4d9fa50beec1cfa87d0e02b2d1615c061a5adb1808f9a865c030_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:68562b27251d5b798383723d2b7a6ef748753fef7e31cf3e3cf87c4ed5688db9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7fa1315a7a6af781e7e8e5ed7d3fd7bb7333bdb0ccd1a4cdb34e8dfb0e453626_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:157f5075cb0180eb9a82c95e812d4c1cbac5b760a40be244706f781b5e71adba_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:37d7e875ac43111b1dd117bcbe2c89b8c3252135b9deab930210282de0db8e71_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:a542f5b02f0dbd818c22afa1411ce5d321b40b11fdb38609f3dc1ff105be281d_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:b7c980f339bc4fbb77182381b82453aee42a664f5598559135ea843c34ae83f4_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:69c9b5b49a9adc35e0fc10d1946b4506ffa0a431b589fdbf90eb6306063a2b83_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:9ee791a7873903f48531183470357d008ddf9497ae5be5c1063bd6a19d1b2061_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:aa5d8839c236e4314ba50bc74f3d416ccbe3b36f98c013da78b10aede78a03b5_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:fe074a8ccd2ea0706789f26f0c18a9fdd360ba1f9bd1787d79fbeb44e8263b0e_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:1f2a063018ed77fc7622e6acfdd8123d3c94ec9a40e3be1ad91f350a57bcbd82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:981d330c5ae6466956d941ab04f1cc4db6bde7a5455316de522564967a5c5bf8_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:c8619ad2717e16ee13bbab34f642214e945daa3aabb058aaf29403ad4d3b1f45_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:65fa304fbe4a9d868430a1c78dc7884d09e6a16ba2e1400f5f481e9b58f4eb9e_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:98cabfcb4f298023b518e2cd3e838a8f7f019e26e8fc5d1c45e40d71b047fa8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:df357ca9a1668633ba1460660b021c4707d3c98d357d5d64628feaf87ac75521_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373016"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the python protobuf package which can result in a denial of service. Applications that parse untrusted Protocol Buffers data containing an arbitrary number of recursive groups, recursive messages, or a series of SGROUP\u00a0tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application that integrates the package with a RecursionError.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "python-protobuf: Unbounded recursion in Python Protobuf",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The availability impact of this denial-of-service vulnerability is confined to applications that directly integrate the Protobuf package. Within the context of a Red Hat system, the host machine itself is not expected to be impacted, thereby limiting the scope of disruption to individual application instances rather than broader system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:075aaa1be1560ed39a0fbc64d6a960d34157371a7e8798d9e63980d6ea54f6e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:43b8482ea3ccfab9c6c93821f6119d6b3db138ae3c798930cf372bd44685a1a5_arm64"
],
"known_not_affected": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:32e395321e981b189a1aab098d7e5e0d49ecd4a50a3c3c144c90ec5d9af616a3_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:babd59d5868d52831e452d3919e334458f3a2b9fea4bdbcbc4b5930e30a85269_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:bc1a672be3babc7cf843b97425d6a0d8317ec1f16cc2d94a3f4829bf5aa7b73a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:c78f69e07b86746d509dca44ece679f69e53f050ba8244ba03974353c3867873_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:6499b580f9d9e8b8fa782b777a73bf1dbd8666df9d6a4bfe3c8d37f68d1b3e4d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:9e2efb573b8cbb79c61db66d6357ada0db2d56784fb8cf9a1678ddd760ce200c_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:aa3fbc82e23ed29d859b830c7e658073f56a51092b6e1e1bd39a11d0d8e369df_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:ae145fd9353184661458d696402713a5a3a170ba63e13ee81f3c2f8761532d33_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:17c6580941331c62d26090d6e95300adaad842062eafa901740f5ce1089cff81_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:9b204532c5148e621ec11b8fcda6c737fb6298bc3847f0bd7f507a10b2f84448_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:d1b523104797de3b6874fe2649deef144c7909d3a1836c1e6dea252d3156d56b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:f97b094c4ac6dfd60d3b3ba41288465258a5cb05c7a66ae5c1399a3280fc4309_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:175eedb050df10c405f7249454a16bf2f4043aec41e953f71fa54cf59dd7ef28_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:37e64a42a80a7fe111924b18b691215a16cb26fe466f3aa9cf5d1d8c780d0ffb_amd64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:6a4b1a92774141282524b21079938c7a949e97b56ea3222da58ed755c31cf13e_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f7377f82f621d48b7898d0466996ff390f53288145bf43be69fb8f5979850eef_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:7b73215f0f8c79a99355d4dfdc1f7ece2005274c7f2ada22e9f02c8a7ff8be12_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:7f921d4e47aa214a3882e84a08f7d1c79352c403919df743842fef03852c04fa_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:cee43978772b5a78636480ef6623ed0ba9764546d6fec6ef559b3e253db82303_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:fa7ad8402f61a4109e2a08c8d0bc12d7842c889a081b6d425706067c5619aed4_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:2b5df1d0ebf2c61ac78cf3fc2d1e5a787e6091ee86109459cbe62fe194c198d6_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:a81ae8c678f1e13de6a993d43fa5667ee3fbf59838733e5c0491b0d2376a2fab_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:abceb1771a9e8906a286e86e780588e59425bf4c97438991aa2119c1d864693e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:ff1aed68b5d33b07deef6b11334493ccb116a640e5cbc63ce395d29f5bfd4902_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:542dc81a17bc809fa4be0e2936e2e41ebb82343916f74106f3a5092ac3c7d2e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:875b88900f0c3bc96a0f44cfb5d1b7e648cb252166259154406ab9300e68aac3_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:b30d90703163ab285a32e61503ed798da829ad0e3d6269de6ef728123e9640a1_amd64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f24e859f92068f322db67e982c8958432943228febf3d8a1ab8d348e452eccf2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:61c856bd20ee206a87e3710bdbdecf10e61fd86813f3e0bb1899989fa65d4be4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:707c65b1bf6c702216d4309f8f7c63a80ba63c165eb1dce5fc15f7abd9bbda07_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:a950127b9277494879ea3c9e310e2f6f67b1c5d61ffe9ce0ab169ac448bc7125_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:ece34238161cded14b137467215809b23bc6b66a693a79baba72621684dab58f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:26f85fc766aa2626722c0a5b7428b01d30dcd224f8cfbea9f6ca44c7e479ce73_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:61b86699da1c5be8911a8f78a307d1a18f93268e93fb6660fa083c58d42107b2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:7a1599d03dca303d72e811e6e20479278f6f33a53db933141f8cd8e52d9d5d62_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fee3968e8051e87f4c3f374109f12db131c57752f591a30076b004da017d8552_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:0d0bd2b0f58f9a5c0d83446b8eeac7b1d34740347e3e70af1e587df8e181086e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca404e262141271f3bd2ed9d62a90b7640622e091180a39f0cd0b8e8bdd57e07_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:d6a1248ed177f09757dfee3382505b19f08b2cddb9ff28d2b7c0ab93739207a3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:19ea9d74c0e08fc84f9b40023f4efcabd7fe35a4dd966d08e545905a4aa1a7f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:8e81de82f97d84a5e3f0269838ec8b1f43dd96c94fcbeed95dfa911c29ff148d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:c2f5cf291e35578ffcecc14293fb3704c6168bc236bf8f6f9beebdf22b3b9b75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:e17b0b3ececf6e98a6d729acb2696723e2f2ab9f57b71f21a11a34cf235bdeda_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:bf60ffdf602b753ed701c89f26073ae7fdf6cf150b6a56f6b133deefd9ec4991_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cbec81bad0fdca4f84a9216c7bce930bdb3cf45115272dfc51aab0a5ec3ebd39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:ec3ef8391a3a63c33dd32696bbf617ce26396afe7847b35f10d6ffea90a76f58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa5ea2a0a5f650ad8dfff07b39cce84af30060dd77d50c9b756672d033614897_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3b808ab9a8b9c23529b8df82e9b244523a38950daae0ae6ba56a562757449f60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3d0f4bc89d8266ee3411a949f117ac8a6345e1335a732c1eff36e24b6329cc2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9f3bd733846036a47e9511ef20eca5af4cfbb9859959e1b6cd6171405fbc786d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f7bb130f936d79d067df27eab8e5552760094ef8eeefd7cc9d9dc6402908cfbd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:57aac19b44c85d1531ee9fca3fbcb52a00ec49f13080e34633ce0f68b545f3e9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:780c0823ca836f6885180f0393611fcac9222578e02fe0f9167e4a4d1d207caf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:979575c72dfc1167a7686be53d82c6b42b718e5fb1a925238e36e1c39b7c2ade_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:cf8b9d0faf41b82239aa069cdd8fd1cc6cb31f80f68c61cd3b09e0b32ac0dc0e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:1469a43bcb7349200bc453138ec86b66b8f0cf8bf67af87f57cf39191b750efa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:4fd40c196538a8c156b16e340ee9ec4732b43fd013f8c88555955ef8f417d661_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:cfe657280cccd8b07eb6cf4514777440c988a481d005405f7aa90d19e9fd1096_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:ea08c56032b8d47b766ca3806afe223444cfe7a4ad40cf22b313d1f63973c2e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:79746c6260c37187dd3744302a9d5f45a6409d0819dd82b4eb01010a72acd5fe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a612edfbd56b4c1366697ffcf99d805b6c184ccc9b50a0121afdbdabedcc6535_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:aa94bbc4f28a2f0799dcc5fb46bcabbc98b8d9e0a3d14af3ed22f696c7962a9f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:b340cbb167d4f7a45e71f173dfb42c7119ea022cec38c54419c26a9f4dbe2493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:7ee765b53361c742c160fee43b21e53b4da2aaab482a07cb129d920553f8511c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:f3fcd507fd51276d60683797a6de939f98702cb68f4c5cdf54d854f7bcf4c072_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:0cfd9188f4180c2775f6cb6866d568659c3b846c4afe339182e913d1efb44d3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:9c2f9c7fcb2d283f1edabd6903d7c088a7f55f14bb69a2df4d03736acc9fec2d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:de1d0d350d81cf3004f4187bccd832dad467d3b2c57b4cf38d46049c048d1a2b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:eb89d8f02ab60b74820a658c947669bd66a523ab94d0fc7a03e32e6bd1ab9b99_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:13f7682a48e59936861fb90c4e85bc62dbab09cecade08d9683828fa1cd1f231_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:237056aff9666b29601f319b257cd73df136be17566cc045dde38d39e7cc0f0e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:2ea9288643467fe1987084ba3b88839cf5a09adf145fbb15403586e9230d1a52_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:ece72a630e9bf9721c14da7af380fcc2648c0fea4b87c21b2d80d1cee1e8dc60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:08d3f00994957a54216dffc82eaf634f1b0da3f4c081ed69a3ab42b56f06633d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:3ca7ff809a5fc328534c4239adac0430e9b5066974b414df00fe11e611a75e2d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:722a57756dae4889a881d1e44f98a9d69e9916c3650423228f3978a214abaa57_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:97c4a8cc1e74cd777c5b8b01af96f19ef7415e53d6c6c7ec87cf065649900689_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:19f07890c06b7b87c795c79e577656d9f156033d7ada6e903340ab07d8fcceba_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:407c2f0734759a4004720fc39303f0e561eede8dea8ab2f56741f7175a6b5f56_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:64eb607283ecce88bdd1ad8750b1af15e122c254f0074f17fde9304e4afb95d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:a12183c25549f9c5c831019763d12d038484fc2ecd24d16f533f39b130f18afa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:4daf8c7042a5004bc93689c75edaf67e09352ae55c2f7f7f5b10bb621e050d6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:75d64dd7dd15651625da904d3ffe5abc88249d4dfcdc1f6cf47889f67007d171_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ac7a3c912652c3077781ade8daeba29479e2b6823c2b52167320200a1f18ee37_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7076d71f30a27ecda5f48b6c389ac4c0eb8ea240c0bab4650c5d8e9687d86ddd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e086ddaed7afc664e169699f8392d307c409592f673400cf5bf6812be5ebc8dd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f8f7fa9ac2a2c4b80507517d6ef6f632811b2f01d5d64ba50251092f3e49bd53_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:6a14bd0519b059ae2bf4108de19fb2e7442c05834135364d19bfcea2f5f12732_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:d64291e38744c99679240673e8aecfb35bcb8c0bf470be901d3aa34009a25406_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:ddbcd0c6146770439f8777bcf4ff0e209a8d0afcaa96d2006b715d13c841212b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:f921259f80079311b4c84f2c3b8592c7d3e86ed3f618b3024bb36fba824d0bf0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:66eac05bcff477b7a22ee469031156c8e01c485591e146e97cb9589e27f148a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6bfedf1f0bf82d3e9eae48dcf85eb7548b870c0e0ac5170974ff49efacbb29e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7b52d68bf22a18af281dba4363ffd62a96bc518a3cbbb1b495255f194cc72491_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d195ab98f003918d8555770cbe462266ceb54224749a2a2b210ed3ad090b5ff1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:669dc3812c6fc11e98cee5d6139bd91080f19dc14b91704ef202e322731ce748_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:91d2ec79db7d20e209029f2a1f58104a403f107c219f26f2e39a51ac292d7e38_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:d459677aa0b84f636adb3c0ca8e68500982ccfebbc4fa7ef6fa40ddbe2f823e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:feb16a0a45c2cdfa44331e7619a648c6c255e39fcef2b6832784bcd14133cdd6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:4dda4581438cfde4a5ceb45ef9594026e5d76f01edab8df1f9256acdaeed0de5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbf116dcd8d2d9c2654eb4ded2b169460de317cfd69a0d03a9a80a1e123ce3f4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:ceed32bf9261b7aeb5b58c459cf2fb2195e905af632965dd5be8b45c301ba39c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:d7d5d365a48cf74570f8629ebf8298af122135d5a788cfa7b3fc490a79cc4596_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:194b10c5ddb65dcdc65d3b96d4a6bdd76582104db16564897b6afdfca4ad70d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:4245e3fb3a9d39a9c8566e7aefe8cc48b2def21c80f739065841cd966bd42e37_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:49f0f84c186721bbad91d73b29315761afc90e926f3a2b911ffa9414e471fba9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:71d217af950feeb1d4af8a65763f4cef6fbf2e8109e98a12795577a9ac84f52e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:193d6b8e04219fbb11f687e8c8d07be15e50b4ed68627074b475af6728003a56_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:1f124f7717f002d46ff4c1eddd1fedb905274ad6327863473571a07cc5107650_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:4cf177d0968ee53a9a02ee36c73106243b4d5202068ec28626cc822aa1d74145_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:de8ade4edd108a97ae66de033f53721472d355a5fa2a9ab897394694a599e54c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:4fc4ef04728df45a285e2b367e0f26b4bd7a3bfe95b168ca79afe757470f328e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:7e2f15cadb38bc81291d5aa6679b1cc590d180441d5bceca968983568833d2f1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:9a48a21faff1270fafc59e9d8371a9c73a4dd43bf097bd842b7405aa9350e001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:55b9d875ef65003c9107dd2c4b6665ccc5726df0834c827b67cf1fe5bffa55c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:cfb669e1f845cc4b242a118db95bffc2b3507ff476dc2f0a8052092855571163_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:ead44323f6579feceacff796f16daba53fc4acb1245bf61a8e1c097bfb070654_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:692ad24197fe431766ed5ca0dc03ca0e9e7b924f2278517d7e1e39181040ac8c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7ab8b1c9fdfa33117922c5d1c58f966f0c7a1704e94a808b59399d438bffe513_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:9e550137bdab7434cfc082cde593593ce979d4e8ea5c6cf95a3f8f88c54038d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:db240caaaf668a77a153bfd4114bf892a07e1b61901468458a24beed6126fe54_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2050b9e788bf6b1543f884a104ac9c08d7442fc22a2ee7bac354fc4d0b54192f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:30e796a127ce1f58b4b548b7b14c297d16fb1aca5a651058cc204f155a9bc19c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4a73ae19ebe945444c5fd779978671a89e9a0e777e4454311f91b4fb766bfb19_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8d5223702eb60b9ffdd783d40c67296f0ed4d13613e0838a85864c6d7fcea3f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19dd39e8de7d6e4b599e308b201713f2429da5650bf580cc212285c604ae08ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:285170989467b7f0c1f594d30c22c2eaad50e7a3f538101fc772c216f79780bf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed1e4909b51d409aa4931ef3a0763fa468195e79c2a336581dc0e11b5f9217a0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed458898f5eef9d2c17f3f5f4aed055157601f3b8d7761e1d0d78f409cf6eb65_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c9f69f1e2a4544c1a3ca37afe58ab2164da1c178532d2242b26b0a65f1e1da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8e343fbf719fecaeef6c16d13ff16b69d41fb7f89ba645ebb52f6b58fad07bf8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d9e08f1a7a5e09e0cebbb05c6a411410eb329f17044a500ec6d6f60cac5057bf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:dc121e824d62b72072159e92b1c33598c0cc2b5089533811f302e7cb5adfb65b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:206eb89166aed3179a182c124273000ca0b33c3351fcb0d2671411c162e4b25b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:597de31e9b932f28f50d6749420859a28a329aaa357cb3d70133bcd66574ee3d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:756688573d8a4e5cf34362faf4c573ed7f26b805163f2855620490c11d484f86_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:76c47fbb1f9a5fbee97e9065b8dddcb68bb9dbf918ceaad8b493135736d11009_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1169e5d5683f87625d1d223fcbfb9486424cdb9a46df5a9784e3dcf2a136622f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3a2e3206e2c33233b9fd1c13f58f1a1341018d374dcb0432dc31c76c357514c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:61d88c939716e849d377385a1423894d29cd1c366634579f831dd44a192a5fca_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:52d5b39b5ad4c5503ed4c7f27edd8e6a8c6f507cd167896f64ed21f54088f4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:998949c5a81dff25a692271e01941bd29817212bb7f66b7896e22f78a335147f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:a27f03d980523442373dfee8b824711718ee895947de4f7370952db651df91c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:41bbc257eea73cb744cc27fe1d0f675bdfdbc5a5a056a595d4684e97a6341b79_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9f2ab9d25064d8f476440faffe837cb9ada048d9d19f3f480d2d2f20268724e9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:eb9edd067a8286116a8e29d6037e9d41dd6a439a93d8e285fdbf8c16c44c4dc7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:46140243f3bb1da11d6dbc2c31f73c8daaee113d2b49d5b3d24d7589726cf2bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:bee5535e6511f217dd8a240a035485aeac8f7eeab50323495ced040736d97b0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e316c55f6b8b14df29e1b889ac6d16b5e6d96f0f096f6fe3a5bf8232bc29900b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:387fb56971c68736e6fdb1556d11bc1698ad5cdf4677b2df6d2c706325384857_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bac3672a626f6fd6fbf64b990c57101c7acb58cad901531e592c34ed153aa781_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:f2ce2f2caf9e6b6f46c684dc51c02c12c931f7265b7338d8451639c88fc8311c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:554594e264ff87ceff0cd9094949795dbddc8660bbc66aaf3b3e5cb1da00dc97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:aeb334b4fd5ee73596d47b3aa0cfa467860733e2905a74ea081e3a8cb85f8c5e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:e22935b722ea4c1e2be1930323cd65dc8437b05ece6a03b756e139812cc901fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:378d81bf37527a1c1c05f3a5b5b2427b5edd6ce26ba6ad406563707dfb7f6b2c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:a914360e90c142d05a5611f561230de2d5daf1e8be95565d3b97c1e020c54520_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b04f7e3212dbebb43992d806ffa81d351fcb823677b858820b2399140421d836_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:1668fc5bce0c2b3596ac1b82ddd1de18c2ad82e662b43136e02fb2bce451e753_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:2c07d48428b9f6b23adc02dd79343e6c2763d39b9a3e1bd2b26d18e2758ab4d9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:f480255cfcae9deeb207ec74eb55b9b8f5dee912664acc0cc02ba88a5d9e9dfd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4fcd647b6b49265891317b230b02dd96e3324c76d6b2f8ee674f50164a227651_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:54244dc470f1c138878489c95ba2ce08aaf1fcde0be157979c7e8ef48448b4d2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ca6f518cfa6c6cbad5e06d5d8b7bd658fab09085e71612e3d8573cd3d7c2d88a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dd9b30018f0e75a0c0ca7be5b408afaa7c299d656c4826606ae85d220edff1f3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:38f02ffe00e7be4608d6aae34381768128bf33c9a2092b34a17bbe8672153920_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:56ead83fbe7a4d9fa50beec1cfa87d0e02b2d1615c061a5adb1808f9a865c030_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:68562b27251d5b798383723d2b7a6ef748753fef7e31cf3e3cf87c4ed5688db9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7fa1315a7a6af781e7e8e5ed7d3fd7bb7333bdb0ccd1a4cdb34e8dfb0e453626_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:157f5075cb0180eb9a82c95e812d4c1cbac5b760a40be244706f781b5e71adba_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:37d7e875ac43111b1dd117bcbe2c89b8c3252135b9deab930210282de0db8e71_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:a542f5b02f0dbd818c22afa1411ce5d321b40b11fdb38609f3dc1ff105be281d_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:b7c980f339bc4fbb77182381b82453aee42a664f5598559135ea843c34ae83f4_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:69c9b5b49a9adc35e0fc10d1946b4506ffa0a431b589fdbf90eb6306063a2b83_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:9ee791a7873903f48531183470357d008ddf9497ae5be5c1063bd6a19d1b2061_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:aa5d8839c236e4314ba50bc74f3d416ccbe3b36f98c013da78b10aede78a03b5_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:fe074a8ccd2ea0706789f26f0c18a9fdd360ba1f9bd1787d79fbeb44e8263b0e_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:1f2a063018ed77fc7622e6acfdd8123d3c94ec9a40e3be1ad91f350a57bcbd82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:981d330c5ae6466956d941ab04f1cc4db6bde7a5455316de522564967a5c5bf8_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:c8619ad2717e16ee13bbab34f642214e945daa3aabb058aaf29403ad4d3b1f45_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:65fa304fbe4a9d868430a1c78dc7884d09e6a16ba2e1400f5f481e9b58f4eb9e_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:98cabfcb4f298023b518e2cd3e838a8f7f019e26e8fc5d1c45e40d71b047fa8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:df357ca9a1668633ba1460660b021c4707d3c98d357d5d64628feaf87ac75521_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-4565"
},
{
"category": "external",
"summary": "RHBZ#2373016",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373016"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4565"
},
{
"category": "external",
"summary": "https://github.com/protocolbuffers/protobuf/commit/17838beda2943d08b8a9d4df5b68f5f04f26d901",
"url": "https://github.com/protocolbuffers/protobuf/commit/17838beda2943d08b8a9d4df5b68f5f04f26d901"
}
],
"release_date": "2025-06-16T14:50:40.906000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-15T01:11:43+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:075aaa1be1560ed39a0fbc64d6a960d34157371a7e8798d9e63980d6ea54f6e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:43b8482ea3ccfab9c6c93821f6119d6b3db138ae3c798930cf372bd44685a1a5_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10773"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:32e395321e981b189a1aab098d7e5e0d49ecd4a50a3c3c144c90ec5d9af616a3_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:babd59d5868d52831e452d3919e334458f3a2b9fea4bdbcbc4b5930e30a85269_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:bc1a672be3babc7cf843b97425d6a0d8317ec1f16cc2d94a3f4829bf5aa7b73a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:c78f69e07b86746d509dca44ece679f69e53f050ba8244ba03974353c3867873_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:6499b580f9d9e8b8fa782b777a73bf1dbd8666df9d6a4bfe3c8d37f68d1b3e4d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:9e2efb573b8cbb79c61db66d6357ada0db2d56784fb8cf9a1678ddd760ce200c_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:aa3fbc82e23ed29d859b830c7e658073f56a51092b6e1e1bd39a11d0d8e369df_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:ae145fd9353184661458d696402713a5a3a170ba63e13ee81f3c2f8761532d33_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:17c6580941331c62d26090d6e95300adaad842062eafa901740f5ce1089cff81_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:9b204532c5148e621ec11b8fcda6c737fb6298bc3847f0bd7f507a10b2f84448_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:d1b523104797de3b6874fe2649deef144c7909d3a1836c1e6dea252d3156d56b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:f97b094c4ac6dfd60d3b3ba41288465258a5cb05c7a66ae5c1399a3280fc4309_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:175eedb050df10c405f7249454a16bf2f4043aec41e953f71fa54cf59dd7ef28_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:37e64a42a80a7fe111924b18b691215a16cb26fe466f3aa9cf5d1d8c780d0ffb_amd64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:6a4b1a92774141282524b21079938c7a949e97b56ea3222da58ed755c31cf13e_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f7377f82f621d48b7898d0466996ff390f53288145bf43be69fb8f5979850eef_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:7b73215f0f8c79a99355d4dfdc1f7ece2005274c7f2ada22e9f02c8a7ff8be12_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:7f921d4e47aa214a3882e84a08f7d1c79352c403919df743842fef03852c04fa_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:cee43978772b5a78636480ef6623ed0ba9764546d6fec6ef559b3e253db82303_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:fa7ad8402f61a4109e2a08c8d0bc12d7842c889a081b6d425706067c5619aed4_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:2b5df1d0ebf2c61ac78cf3fc2d1e5a787e6091ee86109459cbe62fe194c198d6_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:a81ae8c678f1e13de6a993d43fa5667ee3fbf59838733e5c0491b0d2376a2fab_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:abceb1771a9e8906a286e86e780588e59425bf4c97438991aa2119c1d864693e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:ff1aed68b5d33b07deef6b11334493ccb116a640e5cbc63ce395d29f5bfd4902_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:542dc81a17bc809fa4be0e2936e2e41ebb82343916f74106f3a5092ac3c7d2e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:875b88900f0c3bc96a0f44cfb5d1b7e648cb252166259154406ab9300e68aac3_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:b30d90703163ab285a32e61503ed798da829ad0e3d6269de6ef728123e9640a1_amd64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f24e859f92068f322db67e982c8958432943228febf3d8a1ab8d348e452eccf2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:61c856bd20ee206a87e3710bdbdecf10e61fd86813f3e0bb1899989fa65d4be4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:707c65b1bf6c702216d4309f8f7c63a80ba63c165eb1dce5fc15f7abd9bbda07_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:a950127b9277494879ea3c9e310e2f6f67b1c5d61ffe9ce0ab169ac448bc7125_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:ece34238161cded14b137467215809b23bc6b66a693a79baba72621684dab58f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:26f85fc766aa2626722c0a5b7428b01d30dcd224f8cfbea9f6ca44c7e479ce73_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:61b86699da1c5be8911a8f78a307d1a18f93268e93fb6660fa083c58d42107b2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:7a1599d03dca303d72e811e6e20479278f6f33a53db933141f8cd8e52d9d5d62_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fee3968e8051e87f4c3f374109f12db131c57752f591a30076b004da017d8552_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:0d0bd2b0f58f9a5c0d83446b8eeac7b1d34740347e3e70af1e587df8e181086e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca404e262141271f3bd2ed9d62a90b7640622e091180a39f0cd0b8e8bdd57e07_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:d6a1248ed177f09757dfee3382505b19f08b2cddb9ff28d2b7c0ab93739207a3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:19ea9d74c0e08fc84f9b40023f4efcabd7fe35a4dd966d08e545905a4aa1a7f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:8e81de82f97d84a5e3f0269838ec8b1f43dd96c94fcbeed95dfa911c29ff148d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:c2f5cf291e35578ffcecc14293fb3704c6168bc236bf8f6f9beebdf22b3b9b75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:e17b0b3ececf6e98a6d729acb2696723e2f2ab9f57b71f21a11a34cf235bdeda_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:bf60ffdf602b753ed701c89f26073ae7fdf6cf150b6a56f6b133deefd9ec4991_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cbec81bad0fdca4f84a9216c7bce930bdb3cf45115272dfc51aab0a5ec3ebd39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:ec3ef8391a3a63c33dd32696bbf617ce26396afe7847b35f10d6ffea90a76f58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa5ea2a0a5f650ad8dfff07b39cce84af30060dd77d50c9b756672d033614897_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3b808ab9a8b9c23529b8df82e9b244523a38950daae0ae6ba56a562757449f60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3d0f4bc89d8266ee3411a949f117ac8a6345e1335a732c1eff36e24b6329cc2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9f3bd733846036a47e9511ef20eca5af4cfbb9859959e1b6cd6171405fbc786d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f7bb130f936d79d067df27eab8e5552760094ef8eeefd7cc9d9dc6402908cfbd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:57aac19b44c85d1531ee9fca3fbcb52a00ec49f13080e34633ce0f68b545f3e9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:780c0823ca836f6885180f0393611fcac9222578e02fe0f9167e4a4d1d207caf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:979575c72dfc1167a7686be53d82c6b42b718e5fb1a925238e36e1c39b7c2ade_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:cf8b9d0faf41b82239aa069cdd8fd1cc6cb31f80f68c61cd3b09e0b32ac0dc0e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:1469a43bcb7349200bc453138ec86b66b8f0cf8bf67af87f57cf39191b750efa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:4fd40c196538a8c156b16e340ee9ec4732b43fd013f8c88555955ef8f417d661_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:cfe657280cccd8b07eb6cf4514777440c988a481d005405f7aa90d19e9fd1096_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:ea08c56032b8d47b766ca3806afe223444cfe7a4ad40cf22b313d1f63973c2e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:79746c6260c37187dd3744302a9d5f45a6409d0819dd82b4eb01010a72acd5fe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a612edfbd56b4c1366697ffcf99d805b6c184ccc9b50a0121afdbdabedcc6535_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:aa94bbc4f28a2f0799dcc5fb46bcabbc98b8d9e0a3d14af3ed22f696c7962a9f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:b340cbb167d4f7a45e71f173dfb42c7119ea022cec38c54419c26a9f4dbe2493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:7ee765b53361c742c160fee43b21e53b4da2aaab482a07cb129d920553f8511c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:f3fcd507fd51276d60683797a6de939f98702cb68f4c5cdf54d854f7bcf4c072_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:075aaa1be1560ed39a0fbc64d6a960d34157371a7e8798d9e63980d6ea54f6e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:43b8482ea3ccfab9c6c93821f6119d6b3db138ae3c798930cf372bd44685a1a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:0cfd9188f4180c2775f6cb6866d568659c3b846c4afe339182e913d1efb44d3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:9c2f9c7fcb2d283f1edabd6903d7c088a7f55f14bb69a2df4d03736acc9fec2d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:de1d0d350d81cf3004f4187bccd832dad467d3b2c57b4cf38d46049c048d1a2b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:eb89d8f02ab60b74820a658c947669bd66a523ab94d0fc7a03e32e6bd1ab9b99_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:13f7682a48e59936861fb90c4e85bc62dbab09cecade08d9683828fa1cd1f231_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:237056aff9666b29601f319b257cd73df136be17566cc045dde38d39e7cc0f0e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:2ea9288643467fe1987084ba3b88839cf5a09adf145fbb15403586e9230d1a52_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:ece72a630e9bf9721c14da7af380fcc2648c0fea4b87c21b2d80d1cee1e8dc60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:08d3f00994957a54216dffc82eaf634f1b0da3f4c081ed69a3ab42b56f06633d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:3ca7ff809a5fc328534c4239adac0430e9b5066974b414df00fe11e611a75e2d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:722a57756dae4889a881d1e44f98a9d69e9916c3650423228f3978a214abaa57_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:97c4a8cc1e74cd777c5b8b01af96f19ef7415e53d6c6c7ec87cf065649900689_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:19f07890c06b7b87c795c79e577656d9f156033d7ada6e903340ab07d8fcceba_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:407c2f0734759a4004720fc39303f0e561eede8dea8ab2f56741f7175a6b5f56_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:64eb607283ecce88bdd1ad8750b1af15e122c254f0074f17fde9304e4afb95d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:a12183c25549f9c5c831019763d12d038484fc2ecd24d16f533f39b130f18afa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:4daf8c7042a5004bc93689c75edaf67e09352ae55c2f7f7f5b10bb621e050d6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:75d64dd7dd15651625da904d3ffe5abc88249d4dfcdc1f6cf47889f67007d171_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ac7a3c912652c3077781ade8daeba29479e2b6823c2b52167320200a1f18ee37_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7076d71f30a27ecda5f48b6c389ac4c0eb8ea240c0bab4650c5d8e9687d86ddd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e086ddaed7afc664e169699f8392d307c409592f673400cf5bf6812be5ebc8dd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f8f7fa9ac2a2c4b80507517d6ef6f632811b2f01d5d64ba50251092f3e49bd53_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:6a14bd0519b059ae2bf4108de19fb2e7442c05834135364d19bfcea2f5f12732_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:d64291e38744c99679240673e8aecfb35bcb8c0bf470be901d3aa34009a25406_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:ddbcd0c6146770439f8777bcf4ff0e209a8d0afcaa96d2006b715d13c841212b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:f921259f80079311b4c84f2c3b8592c7d3e86ed3f618b3024bb36fba824d0bf0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:66eac05bcff477b7a22ee469031156c8e01c485591e146e97cb9589e27f148a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6bfedf1f0bf82d3e9eae48dcf85eb7548b870c0e0ac5170974ff49efacbb29e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7b52d68bf22a18af281dba4363ffd62a96bc518a3cbbb1b495255f194cc72491_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d195ab98f003918d8555770cbe462266ceb54224749a2a2b210ed3ad090b5ff1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:669dc3812c6fc11e98cee5d6139bd91080f19dc14b91704ef202e322731ce748_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:91d2ec79db7d20e209029f2a1f58104a403f107c219f26f2e39a51ac292d7e38_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:d459677aa0b84f636adb3c0ca8e68500982ccfebbc4fa7ef6fa40ddbe2f823e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:feb16a0a45c2cdfa44331e7619a648c6c255e39fcef2b6832784bcd14133cdd6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:4dda4581438cfde4a5ceb45ef9594026e5d76f01edab8df1f9256acdaeed0de5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbf116dcd8d2d9c2654eb4ded2b169460de317cfd69a0d03a9a80a1e123ce3f4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:ceed32bf9261b7aeb5b58c459cf2fb2195e905af632965dd5be8b45c301ba39c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:d7d5d365a48cf74570f8629ebf8298af122135d5a788cfa7b3fc490a79cc4596_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:194b10c5ddb65dcdc65d3b96d4a6bdd76582104db16564897b6afdfca4ad70d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:4245e3fb3a9d39a9c8566e7aefe8cc48b2def21c80f739065841cd966bd42e37_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:49f0f84c186721bbad91d73b29315761afc90e926f3a2b911ffa9414e471fba9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:71d217af950feeb1d4af8a65763f4cef6fbf2e8109e98a12795577a9ac84f52e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:193d6b8e04219fbb11f687e8c8d07be15e50b4ed68627074b475af6728003a56_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:1f124f7717f002d46ff4c1eddd1fedb905274ad6327863473571a07cc5107650_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:4cf177d0968ee53a9a02ee36c73106243b4d5202068ec28626cc822aa1d74145_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:de8ade4edd108a97ae66de033f53721472d355a5fa2a9ab897394694a599e54c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:4fc4ef04728df45a285e2b367e0f26b4bd7a3bfe95b168ca79afe757470f328e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:7e2f15cadb38bc81291d5aa6679b1cc590d180441d5bceca968983568833d2f1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:9a48a21faff1270fafc59e9d8371a9c73a4dd43bf097bd842b7405aa9350e001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:55b9d875ef65003c9107dd2c4b6665ccc5726df0834c827b67cf1fe5bffa55c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:cfb669e1f845cc4b242a118db95bffc2b3507ff476dc2f0a8052092855571163_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:ead44323f6579feceacff796f16daba53fc4acb1245bf61a8e1c097bfb070654_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:692ad24197fe431766ed5ca0dc03ca0e9e7b924f2278517d7e1e39181040ac8c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7ab8b1c9fdfa33117922c5d1c58f966f0c7a1704e94a808b59399d438bffe513_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:9e550137bdab7434cfc082cde593593ce979d4e8ea5c6cf95a3f8f88c54038d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:db240caaaf668a77a153bfd4114bf892a07e1b61901468458a24beed6126fe54_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2050b9e788bf6b1543f884a104ac9c08d7442fc22a2ee7bac354fc4d0b54192f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:30e796a127ce1f58b4b548b7b14c297d16fb1aca5a651058cc204f155a9bc19c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4a73ae19ebe945444c5fd779978671a89e9a0e777e4454311f91b4fb766bfb19_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8d5223702eb60b9ffdd783d40c67296f0ed4d13613e0838a85864c6d7fcea3f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19dd39e8de7d6e4b599e308b201713f2429da5650bf580cc212285c604ae08ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:285170989467b7f0c1f594d30c22c2eaad50e7a3f538101fc772c216f79780bf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed1e4909b51d409aa4931ef3a0763fa468195e79c2a336581dc0e11b5f9217a0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed458898f5eef9d2c17f3f5f4aed055157601f3b8d7761e1d0d78f409cf6eb65_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c9f69f1e2a4544c1a3ca37afe58ab2164da1c178532d2242b26b0a65f1e1da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8e343fbf719fecaeef6c16d13ff16b69d41fb7f89ba645ebb52f6b58fad07bf8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d9e08f1a7a5e09e0cebbb05c6a411410eb329f17044a500ec6d6f60cac5057bf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:dc121e824d62b72072159e92b1c33598c0cc2b5089533811f302e7cb5adfb65b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:206eb89166aed3179a182c124273000ca0b33c3351fcb0d2671411c162e4b25b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:597de31e9b932f28f50d6749420859a28a329aaa357cb3d70133bcd66574ee3d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:756688573d8a4e5cf34362faf4c573ed7f26b805163f2855620490c11d484f86_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:76c47fbb1f9a5fbee97e9065b8dddcb68bb9dbf918ceaad8b493135736d11009_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1169e5d5683f87625d1d223fcbfb9486424cdb9a46df5a9784e3dcf2a136622f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3a2e3206e2c33233b9fd1c13f58f1a1341018d374dcb0432dc31c76c357514c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:61d88c939716e849d377385a1423894d29cd1c366634579f831dd44a192a5fca_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:52d5b39b5ad4c5503ed4c7f27edd8e6a8c6f507cd167896f64ed21f54088f4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:998949c5a81dff25a692271e01941bd29817212bb7f66b7896e22f78a335147f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:a27f03d980523442373dfee8b824711718ee895947de4f7370952db651df91c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:41bbc257eea73cb744cc27fe1d0f675bdfdbc5a5a056a595d4684e97a6341b79_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9f2ab9d25064d8f476440faffe837cb9ada048d9d19f3f480d2d2f20268724e9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:eb9edd067a8286116a8e29d6037e9d41dd6a439a93d8e285fdbf8c16c44c4dc7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:46140243f3bb1da11d6dbc2c31f73c8daaee113d2b49d5b3d24d7589726cf2bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:bee5535e6511f217dd8a240a035485aeac8f7eeab50323495ced040736d97b0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e316c55f6b8b14df29e1b889ac6d16b5e6d96f0f096f6fe3a5bf8232bc29900b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:387fb56971c68736e6fdb1556d11bc1698ad5cdf4677b2df6d2c706325384857_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bac3672a626f6fd6fbf64b990c57101c7acb58cad901531e592c34ed153aa781_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:f2ce2f2caf9e6b6f46c684dc51c02c12c931f7265b7338d8451639c88fc8311c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:554594e264ff87ceff0cd9094949795dbddc8660bbc66aaf3b3e5cb1da00dc97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:aeb334b4fd5ee73596d47b3aa0cfa467860733e2905a74ea081e3a8cb85f8c5e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:e22935b722ea4c1e2be1930323cd65dc8437b05ece6a03b756e139812cc901fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:378d81bf37527a1c1c05f3a5b5b2427b5edd6ce26ba6ad406563707dfb7f6b2c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:a914360e90c142d05a5611f561230de2d5daf1e8be95565d3b97c1e020c54520_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b04f7e3212dbebb43992d806ffa81d351fcb823677b858820b2399140421d836_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:1668fc5bce0c2b3596ac1b82ddd1de18c2ad82e662b43136e02fb2bce451e753_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:2c07d48428b9f6b23adc02dd79343e6c2763d39b9a3e1bd2b26d18e2758ab4d9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:f480255cfcae9deeb207ec74eb55b9b8f5dee912664acc0cc02ba88a5d9e9dfd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4fcd647b6b49265891317b230b02dd96e3324c76d6b2f8ee674f50164a227651_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:54244dc470f1c138878489c95ba2ce08aaf1fcde0be157979c7e8ef48448b4d2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ca6f518cfa6c6cbad5e06d5d8b7bd658fab09085e71612e3d8573cd3d7c2d88a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dd9b30018f0e75a0c0ca7be5b408afaa7c299d656c4826606ae85d220edff1f3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:38f02ffe00e7be4608d6aae34381768128bf33c9a2092b34a17bbe8672153920_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:56ead83fbe7a4d9fa50beec1cfa87d0e02b2d1615c061a5adb1808f9a865c030_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:68562b27251d5b798383723d2b7a6ef748753fef7e31cf3e3cf87c4ed5688db9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7fa1315a7a6af781e7e8e5ed7d3fd7bb7333bdb0ccd1a4cdb34e8dfb0e453626_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:157f5075cb0180eb9a82c95e812d4c1cbac5b760a40be244706f781b5e71adba_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:37d7e875ac43111b1dd117bcbe2c89b8c3252135b9deab930210282de0db8e71_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:a542f5b02f0dbd818c22afa1411ce5d321b40b11fdb38609f3dc1ff105be281d_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:b7c980f339bc4fbb77182381b82453aee42a664f5598559135ea843c34ae83f4_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:69c9b5b49a9adc35e0fc10d1946b4506ffa0a431b589fdbf90eb6306063a2b83_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:9ee791a7873903f48531183470357d008ddf9497ae5be5c1063bd6a19d1b2061_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:aa5d8839c236e4314ba50bc74f3d416ccbe3b36f98c013da78b10aede78a03b5_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:fe074a8ccd2ea0706789f26f0c18a9fdd360ba1f9bd1787d79fbeb44e8263b0e_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:1f2a063018ed77fc7622e6acfdd8123d3c94ec9a40e3be1ad91f350a57bcbd82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:981d330c5ae6466956d941ab04f1cc4db6bde7a5455316de522564967a5c5bf8_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:c8619ad2717e16ee13bbab34f642214e945daa3aabb058aaf29403ad4d3b1f45_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:65fa304fbe4a9d868430a1c78dc7884d09e6a16ba2e1400f5f481e9b58f4eb9e_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:98cabfcb4f298023b518e2cd3e838a8f7f019e26e8fc5d1c45e40d71b047fa8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:df357ca9a1668633ba1460660b021c4707d3c98d357d5d64628feaf87ac75521_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:32e395321e981b189a1aab098d7e5e0d49ecd4a50a3c3c144c90ec5d9af616a3_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:babd59d5868d52831e452d3919e334458f3a2b9fea4bdbcbc4b5930e30a85269_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:bc1a672be3babc7cf843b97425d6a0d8317ec1f16cc2d94a3f4829bf5aa7b73a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:c78f69e07b86746d509dca44ece679f69e53f050ba8244ba03974353c3867873_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:6499b580f9d9e8b8fa782b777a73bf1dbd8666df9d6a4bfe3c8d37f68d1b3e4d_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:9e2efb573b8cbb79c61db66d6357ada0db2d56784fb8cf9a1678ddd760ce200c_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:aa3fbc82e23ed29d859b830c7e658073f56a51092b6e1e1bd39a11d0d8e369df_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:ae145fd9353184661458d696402713a5a3a170ba63e13ee81f3c2f8761532d33_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:17c6580941331c62d26090d6e95300adaad842062eafa901740f5ce1089cff81_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:9b204532c5148e621ec11b8fcda6c737fb6298bc3847f0bd7f507a10b2f84448_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:d1b523104797de3b6874fe2649deef144c7909d3a1836c1e6dea252d3156d56b_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:f97b094c4ac6dfd60d3b3ba41288465258a5cb05c7a66ae5c1399a3280fc4309_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:175eedb050df10c405f7249454a16bf2f4043aec41e953f71fa54cf59dd7ef28_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:37e64a42a80a7fe111924b18b691215a16cb26fe466f3aa9cf5d1d8c780d0ffb_amd64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:6a4b1a92774141282524b21079938c7a949e97b56ea3222da58ed755c31cf13e_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f7377f82f621d48b7898d0466996ff390f53288145bf43be69fb8f5979850eef_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:7b73215f0f8c79a99355d4dfdc1f7ece2005274c7f2ada22e9f02c8a7ff8be12_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:7f921d4e47aa214a3882e84a08f7d1c79352c403919df743842fef03852c04fa_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:cee43978772b5a78636480ef6623ed0ba9764546d6fec6ef559b3e253db82303_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:fa7ad8402f61a4109e2a08c8d0bc12d7842c889a081b6d425706067c5619aed4_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:2b5df1d0ebf2c61ac78cf3fc2d1e5a787e6091ee86109459cbe62fe194c198d6_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:a81ae8c678f1e13de6a993d43fa5667ee3fbf59838733e5c0491b0d2376a2fab_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:abceb1771a9e8906a286e86e780588e59425bf4c97438991aa2119c1d864693e_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:ff1aed68b5d33b07deef6b11334493ccb116a640e5cbc63ce395d29f5bfd4902_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:542dc81a17bc809fa4be0e2936e2e41ebb82343916f74106f3a5092ac3c7d2e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:875b88900f0c3bc96a0f44cfb5d1b7e648cb252166259154406ab9300e68aac3_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:b30d90703163ab285a32e61503ed798da829ad0e3d6269de6ef728123e9640a1_amd64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:f24e859f92068f322db67e982c8958432943228febf3d8a1ab8d348e452eccf2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:61c856bd20ee206a87e3710bdbdecf10e61fd86813f3e0bb1899989fa65d4be4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:707c65b1bf6c702216d4309f8f7c63a80ba63c165eb1dce5fc15f7abd9bbda07_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:a950127b9277494879ea3c9e310e2f6f67b1c5d61ffe9ce0ab169ac448bc7125_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:ece34238161cded14b137467215809b23bc6b66a693a79baba72621684dab58f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:26f85fc766aa2626722c0a5b7428b01d30dcd224f8cfbea9f6ca44c7e479ce73_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:61b86699da1c5be8911a8f78a307d1a18f93268e93fb6660fa083c58d42107b2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:7a1599d03dca303d72e811e6e20479278f6f33a53db933141f8cd8e52d9d5d62_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fee3968e8051e87f4c3f374109f12db131c57752f591a30076b004da017d8552_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:0d0bd2b0f58f9a5c0d83446b8eeac7b1d34740347e3e70af1e587df8e181086e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:ca404e262141271f3bd2ed9d62a90b7640622e091180a39f0cd0b8e8bdd57e07_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:d6a1248ed177f09757dfee3382505b19f08b2cddb9ff28d2b7c0ab93739207a3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:19ea9d74c0e08fc84f9b40023f4efcabd7fe35a4dd966d08e545905a4aa1a7f7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:8e81de82f97d84a5e3f0269838ec8b1f43dd96c94fcbeed95dfa911c29ff148d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:c2f5cf291e35578ffcecc14293fb3704c6168bc236bf8f6f9beebdf22b3b9b75_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:e17b0b3ececf6e98a6d729acb2696723e2f2ab9f57b71f21a11a34cf235bdeda_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:bf60ffdf602b753ed701c89f26073ae7fdf6cf150b6a56f6b133deefd9ec4991_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:cbec81bad0fdca4f84a9216c7bce930bdb3cf45115272dfc51aab0a5ec3ebd39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:ec3ef8391a3a63c33dd32696bbf617ce26396afe7847b35f10d6ffea90a76f58_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:fa5ea2a0a5f650ad8dfff07b39cce84af30060dd77d50c9b756672d033614897_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3b808ab9a8b9c23529b8df82e9b244523a38950daae0ae6ba56a562757449f60_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:3d0f4bc89d8266ee3411a949f117ac8a6345e1335a732c1eff36e24b6329cc2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9f3bd733846036a47e9511ef20eca5af4cfbb9859959e1b6cd6171405fbc786d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f7bb130f936d79d067df27eab8e5552760094ef8eeefd7cc9d9dc6402908cfbd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:57aac19b44c85d1531ee9fca3fbcb52a00ec49f13080e34633ce0f68b545f3e9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:780c0823ca836f6885180f0393611fcac9222578e02fe0f9167e4a4d1d207caf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:979575c72dfc1167a7686be53d82c6b42b718e5fb1a925238e36e1c39b7c2ade_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:cf8b9d0faf41b82239aa069cdd8fd1cc6cb31f80f68c61cd3b09e0b32ac0dc0e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:1469a43bcb7349200bc453138ec86b66b8f0cf8bf67af87f57cf39191b750efa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:4fd40c196538a8c156b16e340ee9ec4732b43fd013f8c88555955ef8f417d661_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:cfe657280cccd8b07eb6cf4514777440c988a481d005405f7aa90d19e9fd1096_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:ea08c56032b8d47b766ca3806afe223444cfe7a4ad40cf22b313d1f63973c2e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:79746c6260c37187dd3744302a9d5f45a6409d0819dd82b4eb01010a72acd5fe_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:a612edfbd56b4c1366697ffcf99d805b6c184ccc9b50a0121afdbdabedcc6535_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:aa94bbc4f28a2f0799dcc5fb46bcabbc98b8d9e0a3d14af3ed22f696c7962a9f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:b340cbb167d4f7a45e71f173dfb42c7119ea022cec38c54419c26a9f4dbe2493_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:7ee765b53361c742c160fee43b21e53b4da2aaab482a07cb129d920553f8511c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:f3fcd507fd51276d60683797a6de939f98702cb68f4c5cdf54d854f7bcf4c072_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:075aaa1be1560ed39a0fbc64d6a960d34157371a7e8798d9e63980d6ea54f6e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:43b8482ea3ccfab9c6c93821f6119d6b3db138ae3c798930cf372bd44685a1a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:0cfd9188f4180c2775f6cb6866d568659c3b846c4afe339182e913d1efb44d3e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:9c2f9c7fcb2d283f1edabd6903d7c088a7f55f14bb69a2df4d03736acc9fec2d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:de1d0d350d81cf3004f4187bccd832dad467d3b2c57b4cf38d46049c048d1a2b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:eb89d8f02ab60b74820a658c947669bd66a523ab94d0fc7a03e32e6bd1ab9b99_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:13f7682a48e59936861fb90c4e85bc62dbab09cecade08d9683828fa1cd1f231_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:237056aff9666b29601f319b257cd73df136be17566cc045dde38d39e7cc0f0e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:2ea9288643467fe1987084ba3b88839cf5a09adf145fbb15403586e9230d1a52_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:ece72a630e9bf9721c14da7af380fcc2648c0fea4b87c21b2d80d1cee1e8dc60_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:08d3f00994957a54216dffc82eaf634f1b0da3f4c081ed69a3ab42b56f06633d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:3ca7ff809a5fc328534c4239adac0430e9b5066974b414df00fe11e611a75e2d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:722a57756dae4889a881d1e44f98a9d69e9916c3650423228f3978a214abaa57_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:97c4a8cc1e74cd777c5b8b01af96f19ef7415e53d6c6c7ec87cf065649900689_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:19f07890c06b7b87c795c79e577656d9f156033d7ada6e903340ab07d8fcceba_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:407c2f0734759a4004720fc39303f0e561eede8dea8ab2f56741f7175a6b5f56_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:64eb607283ecce88bdd1ad8750b1af15e122c254f0074f17fde9304e4afb95d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:a12183c25549f9c5c831019763d12d038484fc2ecd24d16f533f39b130f18afa_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:4daf8c7042a5004bc93689c75edaf67e09352ae55c2f7f7f5b10bb621e050d6e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:75d64dd7dd15651625da904d3ffe5abc88249d4dfcdc1f6cf47889f67007d171_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ac7a3c912652c3077781ade8daeba29479e2b6823c2b52167320200a1f18ee37_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7076d71f30a27ecda5f48b6c389ac4c0eb8ea240c0bab4650c5d8e9687d86ddd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e086ddaed7afc664e169699f8392d307c409592f673400cf5bf6812be5ebc8dd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f8f7fa9ac2a2c4b80507517d6ef6f632811b2f01d5d64ba50251092f3e49bd53_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:6a14bd0519b059ae2bf4108de19fb2e7442c05834135364d19bfcea2f5f12732_amd64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:d64291e38744c99679240673e8aecfb35bcb8c0bf470be901d3aa34009a25406_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:ddbcd0c6146770439f8777bcf4ff0e209a8d0afcaa96d2006b715d13c841212b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:f921259f80079311b4c84f2c3b8592c7d3e86ed3f618b3024bb36fba824d0bf0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:66eac05bcff477b7a22ee469031156c8e01c485591e146e97cb9589e27f148a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6bfedf1f0bf82d3e9eae48dcf85eb7548b870c0e0ac5170974ff49efacbb29e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7b52d68bf22a18af281dba4363ffd62a96bc518a3cbbb1b495255f194cc72491_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d195ab98f003918d8555770cbe462266ceb54224749a2a2b210ed3ad090b5ff1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:669dc3812c6fc11e98cee5d6139bd91080f19dc14b91704ef202e322731ce748_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:91d2ec79db7d20e209029f2a1f58104a403f107c219f26f2e39a51ac292d7e38_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:d459677aa0b84f636adb3c0ca8e68500982ccfebbc4fa7ef6fa40ddbe2f823e4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:feb16a0a45c2cdfa44331e7619a648c6c255e39fcef2b6832784bcd14133cdd6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:4dda4581438cfde4a5ceb45ef9594026e5d76f01edab8df1f9256acdaeed0de5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbf116dcd8d2d9c2654eb4ded2b169460de317cfd69a0d03a9a80a1e123ce3f4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:ceed32bf9261b7aeb5b58c459cf2fb2195e905af632965dd5be8b45c301ba39c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:d7d5d365a48cf74570f8629ebf8298af122135d5a788cfa7b3fc490a79cc4596_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:194b10c5ddb65dcdc65d3b96d4a6bdd76582104db16564897b6afdfca4ad70d5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:4245e3fb3a9d39a9c8566e7aefe8cc48b2def21c80f739065841cd966bd42e37_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:49f0f84c186721bbad91d73b29315761afc90e926f3a2b911ffa9414e471fba9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:71d217af950feeb1d4af8a65763f4cef6fbf2e8109e98a12795577a9ac84f52e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:193d6b8e04219fbb11f687e8c8d07be15e50b4ed68627074b475af6728003a56_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:1f124f7717f002d46ff4c1eddd1fedb905274ad6327863473571a07cc5107650_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:4cf177d0968ee53a9a02ee36c73106243b4d5202068ec28626cc822aa1d74145_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:de8ade4edd108a97ae66de033f53721472d355a5fa2a9ab897394694a599e54c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:4fc4ef04728df45a285e2b367e0f26b4bd7a3bfe95b168ca79afe757470f328e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:7e2f15cadb38bc81291d5aa6679b1cc590d180441d5bceca968983568833d2f1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:9a48a21faff1270fafc59e9d8371a9c73a4dd43bf097bd842b7405aa9350e001_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:55b9d875ef65003c9107dd2c4b6665ccc5726df0834c827b67cf1fe5bffa55c4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:cfb669e1f845cc4b242a118db95bffc2b3507ff476dc2f0a8052092855571163_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:ead44323f6579feceacff796f16daba53fc4acb1245bf61a8e1c097bfb070654_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:692ad24197fe431766ed5ca0dc03ca0e9e7b924f2278517d7e1e39181040ac8c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7ab8b1c9fdfa33117922c5d1c58f966f0c7a1704e94a808b59399d438bffe513_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:9e550137bdab7434cfc082cde593593ce979d4e8ea5c6cf95a3f8f88c54038d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:db240caaaf668a77a153bfd4114bf892a07e1b61901468458a24beed6126fe54_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2050b9e788bf6b1543f884a104ac9c08d7442fc22a2ee7bac354fc4d0b54192f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:30e796a127ce1f58b4b548b7b14c297d16fb1aca5a651058cc204f155a9bc19c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:4a73ae19ebe945444c5fd779978671a89e9a0e777e4454311f91b4fb766bfb19_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8d5223702eb60b9ffdd783d40c67296f0ed4d13613e0838a85864c6d7fcea3f4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19dd39e8de7d6e4b599e308b201713f2429da5650bf580cc212285c604ae08ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:285170989467b7f0c1f594d30c22c2eaad50e7a3f538101fc772c216f79780bf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed1e4909b51d409aa4931ef3a0763fa468195e79c2a336581dc0e11b5f9217a0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:ed458898f5eef9d2c17f3f5f4aed055157601f3b8d7761e1d0d78f409cf6eb65_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:4c9f69f1e2a4544c1a3ca37afe58ab2164da1c178532d2242b26b0a65f1e1da4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8e343fbf719fecaeef6c16d13ff16b69d41fb7f89ba645ebb52f6b58fad07bf8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d9e08f1a7a5e09e0cebbb05c6a411410eb329f17044a500ec6d6f60cac5057bf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:dc121e824d62b72072159e92b1c33598c0cc2b5089533811f302e7cb5adfb65b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:206eb89166aed3179a182c124273000ca0b33c3351fcb0d2671411c162e4b25b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:597de31e9b932f28f50d6749420859a28a329aaa357cb3d70133bcd66574ee3d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:756688573d8a4e5cf34362faf4c573ed7f26b805163f2855620490c11d484f86_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:76c47fbb1f9a5fbee97e9065b8dddcb68bb9dbf918ceaad8b493135736d11009_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1169e5d5683f87625d1d223fcbfb9486424cdb9a46df5a9784e3dcf2a136622f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3a2e3206e2c33233b9fd1c13f58f1a1341018d374dcb0432dc31c76c357514c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:61d88c939716e849d377385a1423894d29cd1c366634579f831dd44a192a5fca_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:52d5b39b5ad4c5503ed4c7f27edd8e6a8c6f507cd167896f64ed21f54088f4cf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:998949c5a81dff25a692271e01941bd29817212bb7f66b7896e22f78a335147f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:a27f03d980523442373dfee8b824711718ee895947de4f7370952db651df91c8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:41bbc257eea73cb744cc27fe1d0f675bdfdbc5a5a056a595d4684e97a6341b79_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9f2ab9d25064d8f476440faffe837cb9ada048d9d19f3f480d2d2f20268724e9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:eb9edd067a8286116a8e29d6037e9d41dd6a439a93d8e285fdbf8c16c44c4dc7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:46140243f3bb1da11d6dbc2c31f73c8daaee113d2b49d5b3d24d7589726cf2bb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:bee5535e6511f217dd8a240a035485aeac8f7eeab50323495ced040736d97b0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e316c55f6b8b14df29e1b889ac6d16b5e6d96f0f096f6fe3a5bf8232bc29900b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:387fb56971c68736e6fdb1556d11bc1698ad5cdf4677b2df6d2c706325384857_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bac3672a626f6fd6fbf64b990c57101c7acb58cad901531e592c34ed153aa781_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:f2ce2f2caf9e6b6f46c684dc51c02c12c931f7265b7338d8451639c88fc8311c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:554594e264ff87ceff0cd9094949795dbddc8660bbc66aaf3b3e5cb1da00dc97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:aeb334b4fd5ee73596d47b3aa0cfa467860733e2905a74ea081e3a8cb85f8c5e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:e22935b722ea4c1e2be1930323cd65dc8437b05ece6a03b756e139812cc901fd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:378d81bf37527a1c1c05f3a5b5b2427b5edd6ce26ba6ad406563707dfb7f6b2c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:a914360e90c142d05a5611f561230de2d5daf1e8be95565d3b97c1e020c54520_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:b04f7e3212dbebb43992d806ffa81d351fcb823677b858820b2399140421d836_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:1668fc5bce0c2b3596ac1b82ddd1de18c2ad82e662b43136e02fb2bce451e753_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:2c07d48428b9f6b23adc02dd79343e6c2763d39b9a3e1bd2b26d18e2758ab4d9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:f480255cfcae9deeb207ec74eb55b9b8f5dee912664acc0cc02ba88a5d9e9dfd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4fcd647b6b49265891317b230b02dd96e3324c76d6b2f8ee674f50164a227651_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:54244dc470f1c138878489c95ba2ce08aaf1fcde0be157979c7e8ef48448b4d2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ca6f518cfa6c6cbad5e06d5d8b7bd658fab09085e71612e3d8573cd3d7c2d88a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dd9b30018f0e75a0c0ca7be5b408afaa7c299d656c4826606ae85d220edff1f3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:38f02ffe00e7be4608d6aae34381768128bf33c9a2092b34a17bbe8672153920_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:56ead83fbe7a4d9fa50beec1cfa87d0e02b2d1615c061a5adb1808f9a865c030_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:68562b27251d5b798383723d2b7a6ef748753fef7e31cf3e3cf87c4ed5688db9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7fa1315a7a6af781e7e8e5ed7d3fd7bb7333bdb0ccd1a4cdb34e8dfb0e453626_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:157f5075cb0180eb9a82c95e812d4c1cbac5b760a40be244706f781b5e71adba_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:37d7e875ac43111b1dd117bcbe2c89b8c3252135b9deab930210282de0db8e71_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:a542f5b02f0dbd818c22afa1411ce5d321b40b11fdb38609f3dc1ff105be281d_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:b7c980f339bc4fbb77182381b82453aee42a664f5598559135ea843c34ae83f4_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:69c9b5b49a9adc35e0fc10d1946b4506ffa0a431b589fdbf90eb6306063a2b83_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:9ee791a7873903f48531183470357d008ddf9497ae5be5c1063bd6a19d1b2061_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:aa5d8839c236e4314ba50bc74f3d416ccbe3b36f98c013da78b10aede78a03b5_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:fe074a8ccd2ea0706789f26f0c18a9fdd360ba1f9bd1787d79fbeb44e8263b0e_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:1f2a063018ed77fc7622e6acfdd8123d3c94ec9a40e3be1ad91f350a57bcbd82_ppc64le",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:981d330c5ae6466956d941ab04f1cc4db6bde7a5455316de522564967a5c5bf8_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:c8619ad2717e16ee13bbab34f642214e945daa3aabb058aaf29403ad4d3b1f45_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:65fa304fbe4a9d868430a1c78dc7884d09e6a16ba2e1400f5f481e9b58f4eb9e_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:98cabfcb4f298023b518e2cd3e838a8f7f019e26e8fc5d1c45e40d71b047fa8e_ppc64le",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:df357ca9a1668633ba1460660b021c4707d3c98d357d5d64628feaf87ac75521_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "python-protobuf: Unbounded recursion in Python Protobuf"
}
]
}
CERTFR-2025-AVI-0896
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.4.x antérieures à 6.4.0.4 | ||
| IBM | Cloud Pak | Cloud Pak for Security versions antérieures à 1.11.5.0 | ||
| IBM | QRadar | QRadar Investigation Assistant versions antérieures à 1.2.0 | ||
| IBM | WebSphere | WebSphere eXtreme Scale versions 8.6.1.x sans le correctif APAR PH68446 | ||
| IBM | QRadar Suite Software | QRadar Suite Software versions antérieures à 1.11.5.0 | ||
| IBM | Security QRadar EDR | Security QRadar EDR versions antérieures à 3.12.19 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.3.x antérieures à 6.3.0.15 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.2.x antérieures à 6.2.0.29 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Connect:Direct Web Services versions 6.4.x ant\u00e9rieures \u00e0 6.4.0.4",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Pak for Security versions ant\u00e9rieures \u00e0 1.11.5.0",
"product": {
"name": "Cloud Pak",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Investigation Assistant versions ant\u00e9rieures \u00e0 1.2.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere eXtreme Scale versions 8.6.1.x sans le correctif APAR PH68446",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Suite Software versions ant\u00e9rieures \u00e0 1.11.5.0",
"product": {
"name": "QRadar Suite Software",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Security QRadar EDR versions ant\u00e9rieures \u00e0 3.12.19",
"product": {
"name": "Security QRadar EDR",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.15",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.2.x ant\u00e9rieures \u00e0 6.2.0.29",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-31651",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31651"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2025-46548",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46548"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2023-32082",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32082"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2019-9674",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9674"
},
{
"name": "CVE-2024-6866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6866"
},
{
"name": "CVE-2025-1647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1647"
},
{
"name": "CVE-2020-10735",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10735"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2018-8740",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-8740"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-49826",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49826"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-30474",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30474"
},
{
"name": "CVE-2025-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4565"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"name": "CVE-2023-44389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44389"
},
{
"name": "CVE-2022-38749",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38749"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-6844",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6844"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2022-22968",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22968"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-27553",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27553"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2024-6484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6484"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-47278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47278"
},
{
"name": "CVE-2024-6485",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6485"
},
{
"name": "CVE-2025-1767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1767"
},
{
"name": "CVE-2025-49005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49005"
},
{
"name": "CVE-2025-30218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30218"
},
{
"name": "CVE-2023-36479",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36479"
},
{
"name": "CVE-2022-31628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31628"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2024-7598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7598"
},
{
"name": "CVE-2025-29927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29927"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2022-38751",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38751"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-46653",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46653"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2024-6827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6827"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2022-38750",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38750"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2024-6839",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6839"
},
{
"name": "CVE-2025-48997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48997"
},
{
"name": "CVE-2025-48387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48387"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2025-46392",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46392"
},
{
"name": "CVE-2025-7338",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7338"
},
{
"name": "CVE-2024-44906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44906"
},
{
"name": "CVE-2025-59343",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59343"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
}
],
"initial_release_date": "2025-10-17T00:00:00",
"last_revision_date": "2025-10-17T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0896",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-17T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Injection SQL (SQLi)"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-10-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247985",
"url": "https://www.ibm.com/support/pages/node/7247985"
},
{
"published_at": "2025-10-15",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247975",
"url": "https://www.ibm.com/support/pages/node/7247975"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7247893",
"url": "https://www.ibm.com/support/pages/node/7247893"
},
{
"published_at": "2025-10-16",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7248127",
"url": "https://www.ibm.com/support/pages/node/7248127"
},
{
"published_at": "2025-10-16",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7248118",
"url": "https://www.ibm.com/support/pages/node/7248118"
}
]
}
CERTFR-2025-AVI-0627
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | WebSphere | WebSphere Remote Server sans le dernier correctif de sécurité | ||
| IBM | QRadar | Security QRadar Network Threat Analytics versions antérieures à 1.4.0 | ||
| IBM | Db2 | DB2 Data Management Console versions antérieures à 5.1.2 sur CPD | ||
| IBM | Db2 Query Management Facility | DB2 Query Management Facility versions 13.1.x sans le dernier correctif de sécurité | ||
| IBM | Db2 | DB2 Data Management Console versions antérieures à 3.1.13.1 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "WebSphere Remote Server sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Security QRadar Network Threat Analytics versions ant\u00e9rieures \u00e0 1.4.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "DB2 Data Management Console versions ant\u00e9rieures \u00e0 5.1.2 sur CPD",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "DB2 Query Management Facility versions 13.1.x sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Db2 Query Management Facility",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "DB2 Data Management Console versions ant\u00e9rieures \u00e0 3.1.13.1",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-29041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29041"
},
{
"name": "CVE-2025-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4447"
},
{
"name": "CVE-2024-5629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5629"
},
{
"name": "CVE-2022-25883",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25883"
},
{
"name": "CVE-2023-44270",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44270"
},
{
"name": "CVE-2023-45133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45133"
},
{
"name": "CVE-2023-26115",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26115"
},
{
"name": "CVE-2023-46298",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46298"
},
{
"name": "CVE-2025-36097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36097"
},
{
"name": "CVE-2021-38561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38561"
},
{
"name": "CVE-2024-1135",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1135"
},
{
"name": "CVE-2025-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4565"
},
{
"name": "CVE-2022-24999",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24999"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2021-3121",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3121"
},
{
"name": "CVE-2024-52046",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52046"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2024-6827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6827"
},
{
"name": "CVE-2025-2900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2900"
},
{
"name": "CVE-2023-26136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26136"
},
{
"name": "CVE-2023-32305",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32305"
}
],
"initial_release_date": "2025-07-25T00:00:00",
"last_revision_date": "2025-07-25T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0627",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-25T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-07-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240466",
"url": "https://www.ibm.com/support/pages/node/7240466"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240530",
"url": "https://www.ibm.com/support/pages/node/7240530"
},
{
"published_at": "2025-07-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240471",
"url": "https://www.ibm.com/support/pages/node/7240471"
},
{
"published_at": "2025-07-22",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240267",
"url": "https://www.ibm.com/support/pages/node/7240267"
},
{
"published_at": "2025-07-23",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240474",
"url": "https://www.ibm.com/support/pages/node/7240474"
},
{
"published_at": "2025-07-22",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7240250",
"url": "https://www.ibm.com/support/pages/node/7240250"
}
]
}
CERTFR-2025-AVI-0585
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans VMware Tanzu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu pour Valkey versions ant\u00e9rieures \u00e0 8.1.2",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": " Tanzu pour Postgres sur Kubernetes versions ant\u00e9rieures \u00e0 4.2.1",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 6.30.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-31651",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31651"
},
{
"name": "CVE-2023-1175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1175"
},
{
"name": "CVE-2022-2817",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2817"
},
{
"name": "CVE-2022-2182",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2182"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2023-4504",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4504"
},
{
"name": "CVE-2022-2874",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2874"
},
{
"name": "CVE-2025-25724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25724"
},
{
"name": "CVE-2024-7531",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7531"
},
{
"name": "CVE-2021-25317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25317"
},
{
"name": "CVE-2021-3968",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3968"
},
{
"name": "CVE-2023-48237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48237"
},
{
"name": "CVE-2022-2344",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2344"
},
{
"name": "CVE-2023-48706",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48706"
},
{
"name": "CVE-2022-3016",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3016"
},
{
"name": "CVE-2023-7216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7216"
},
{
"name": "CVE-2024-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52615"
},
{
"name": "CVE-2021-31535",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31535"
},
{
"name": "CVE-2022-2285",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2285"
},
{
"name": "CVE-2022-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2208"
},
{
"name": "CVE-2022-2982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2982"
},
{
"name": "CVE-2023-5441",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5441"
},
{
"name": "CVE-2022-2287",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2287"
},
{
"name": "CVE-2022-3153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3153"
},
{
"name": "CVE-2022-2946",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2946"
},
{
"name": "CVE-2022-2862",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2862"
},
{
"name": "CVE-2022-2889",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2889"
},
{
"name": "CVE-2021-4173",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4173"
},
{
"name": "CVE-2020-12413",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12413"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2023-48235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48235"
},
{
"name": "CVE-2023-0051",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0051"
},
{
"name": "CVE-2024-43374",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43374"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2024-41957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41957"
},
{
"name": "CVE-2023-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4781"
},
{
"name": "CVE-2023-48231",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48231"
},
{
"name": "CVE-2023-2609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2609"
},
{
"name": "CVE-2022-3324",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3324"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2023-1170",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1170"
},
{
"name": "CVE-2022-2257",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2257"
},
{
"name": "CVE-2024-45306",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45306"
},
{
"name": "CVE-2023-4751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4751"
},
{
"name": "CVE-2021-4136",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4136"
},
{
"name": "CVE-2023-4738",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4738"
},
{
"name": "CVE-2021-3928",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3928"
},
{
"name": "CVE-2015-1197",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1197"
},
{
"name": "CVE-2023-48233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48233"
},
{
"name": "CVE-2022-2042",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2042"
},
{
"name": "CVE-2022-2183",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2183"
},
{
"name": "CVE-2024-29040",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29040"
},
{
"name": "CVE-2017-1000383",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000383"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2022-2304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2304"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2022-2819",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2819"
},
{
"name": "CVE-2022-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3705"
},
{
"name": "CVE-2023-1264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1264"
},
{
"name": "CVE-2022-4293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4293"
},
{
"name": "CVE-2025-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26603"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2022-3234",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3234"
},
{
"name": "CVE-2022-2126",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2126"
},
{
"name": "CVE-2021-3973",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3973"
},
{
"name": "CVE-2021-4166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4166"
},
{
"name": "CVE-2022-3256",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3256"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2022-2343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2343"
},
{
"name": "CVE-2022-2849",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2849"
},
{
"name": "CVE-2025-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4565"
},
{
"name": "CVE-2022-3235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3235"
},
{
"name": "CVE-2022-2980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2980"
},
{
"name": "CVE-2024-41965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41965"
},
{
"name": "CVE-2022-3134",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3134"
},
{
"name": "CVE-2023-0512",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0512"
},
{
"name": "CVE-2022-2175",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2175"
},
{
"name": "CVE-2022-3297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3297"
},
{
"name": "CVE-2022-0213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0213"
},
{
"name": "CVE-2022-1616",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1616"
},
{
"name": "CVE-2023-48236",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48236"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2024-47814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47814"
},
{
"name": "CVE-2022-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2923"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2022-2284",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2284"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2024-53920",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53920"
},
{
"name": "CVE-2022-2286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2286"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2022-3352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3352"
},
{
"name": "CVE-2023-0054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0054"
},
{
"name": "CVE-2025-31344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31344"
},
{
"name": "CVE-2025-24014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24014"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2022-3296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3296"
},
{
"name": "CVE-2021-45261",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45261"
},
{
"name": "CVE-2022-42889",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42889"
},
{
"name": "CVE-2023-0433",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0433"
},
{
"name": "CVE-2022-2345",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2345"
},
{
"name": "CVE-2021-3974",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3974"
},
{
"name": "CVE-2022-2845",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2845"
},
{
"name": "CVE-2022-2210",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2210"
},
{
"name": "CVE-2022-1725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1725"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2023-4735",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4735"
},
{
"name": "CVE-2023-4734",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4734"
},
{
"name": "CVE-2023-2610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2610"
},
{
"name": "CVE-2025-29768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29768"
},
{
"name": "CVE-2022-1620",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1620"
},
{
"name": "CVE-2023-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5535"
},
{
"name": "CVE-2022-1720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1720"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2022-4292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4292"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-22134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22134"
},
{
"name": "CVE-2025-1215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1215"
},
{
"name": "CVE-2023-48232",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48232"
},
{
"name": "CVE-2022-2522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2522"
},
{
"name": "CVE-2022-2129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2129"
},
{
"name": "CVE-2023-48234",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48234"
},
{
"name": "CVE-2022-0351",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0351"
},
{
"name": "CVE-2024-22667",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22667"
},
{
"name": "CVE-2023-46246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46246"
},
{
"name": "CVE-2025-27151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27151"
},
{
"name": "CVE-2024-43802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43802"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-5702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5702"
},
{
"name": "CVE-2023-0288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0288"
},
{
"name": "CVE-2025-52968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52968"
},
{
"name": "CVE-2022-3037",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3037"
},
{
"name": "CVE-2022-1674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1674"
},
{
"name": "CVE-2022-3278",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3278"
},
{
"name": "CVE-2022-2206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2206"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2022-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2124"
},
{
"name": "CVE-2023-7207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7207"
},
{
"name": "CVE-2022-1619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1619"
},
{
"name": "CVE-2025-31650",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31650"
},
{
"name": "CVE-2022-4141",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4141"
},
{
"name": "CVE-2022-3099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3099"
},
{
"name": "CVE-2021-4187",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4187"
},
{
"name": "CVE-2023-32681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32681"
},
{
"name": "CVE-2021-3927",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3927"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2021-34141",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34141"
},
{
"name": "CVE-2023-0049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0049"
},
{
"name": "CVE-2023-5344",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5344"
},
{
"name": "CVE-2021-33430",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33430"
},
{
"name": "CVE-2022-2125",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2125"
},
{
"name": "CVE-2022-2207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2207"
},
{
"name": "CVE-2017-6519",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6519"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2023-1127",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1127"
}
],
"initial_release_date": "2025-07-11T00:00:00",
"last_revision_date": "2025-07-11T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0585",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-11T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans VMware Tanzu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware Tanzu",
"vendor_advisories": [
{
"published_at": "2025-07-11",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35935",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35935"
},
{
"published_at": "2025-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35934",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35934"
},
{
"published_at": "2025-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35931",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35931"
}
]
}
CERTFR-2025-AVI-0969
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Kubernetes Runtime | GenAI sur Tanzu Platform pour Cloud Foundry versions antérieures à 10.2.5 | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.90.x | ||
| VMware | Tanzu Kubernetes Runtime | NodeJS Buildpack versions antérieures à 1.8.58 | ||
| VMware | Tanzu Kubernetes Runtime | Python Buildpack versions antérieures à 1.8.63 | ||
| VMware | Tanzu Kubernetes Runtime | VMware Tanzu pour MySQL sur Tanzu Platform versions antérieures à 10.1.0 | ||
| VMware | Tanzu Kubernetes Runtime | API Gateway pour VMware Tanzu Platform versions antérieures à 2.4.0 | ||
| VMware | Tanzu Kubernetes Runtime | PHP Buildpack versions antérieures à 4.6.49 | ||
| VMware | Tanzu Kubernetes Runtime | Single Sign-On pour VMware Tanzu Platform versions antérieures à 1.16.14 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.915.x | ||
| VMware | Tanzu Application Service | CredHub Service Broker versions antérieures à 1.6.6 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy FIPS) versions antérieures à 1.943.x | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions antérieures à 10.2.4+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry Windows versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.915.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry Windows versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Single Sign-On pour VMware Tanzu Application Service versions antérieures à 1.16.13 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.943.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry isolation segment versions antérieures à 6.0.20+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.77.x | ||
| VMware | Services Suite | Platform Automation Toolkit versions antérieures à 5.3.2 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy Azure Light) versions antérieures à 1.906.x | ||
| VMware | Tanzu Kubernetes Runtime | Spring Cloud Data Flow pour VMware Tanzu versions antérieures à 1.14.9 | ||
| VMware | Tanzu Kubernetes Runtime | App Autoscaler CLI Plugin pour VMware Tanzu Platform versions antérieures à 250.5.9 | ||
| VMware | Tanzu Kubernetes Runtime | Spring Cloud Services pour VMware Tanzu versions antérieures à 3.3.10 | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Concourse pour VMware Tanzu versions antérieures à 7.14.1+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Platform pour Cloud Foundry isolation segment versions antérieures à 10.2.3+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Platform Services pour VMware Tanzu Platform versions antérieures à 10.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Ruby Buildpack versions antérieures à 1.10.46 | ||
| VMware | Tanzu Kubernetes Runtime | Elastic Application Runtime pour VMware Tanzu Platform versions antérieures à 6.0.21+LTS-T | ||
| VMware | Tanzu Kubernetes Runtime | Telemetry pour VMware Tanzu Platform versions antérieures à 2.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Noble) versions antérieures à 1.103.x | ||
| VMware | Tanzu Kubernetes Runtime | Tanzu Hub versions antérieures à 10.3.0 | ||
| VMware | Tanzu Kubernetes Runtime | Stemcells (Ubuntu Jammy) versions antérieures à 1.906.x |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "GenAI sur Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 10.2.5",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.90.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "NodeJS Buildpack versions ant\u00e9rieures \u00e0 1.8.58",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Python Buildpack versions ant\u00e9rieures \u00e0 1.8.63",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu pour MySQL sur Tanzu Platform versions ant\u00e9rieures \u00e0 10.1.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "API Gateway pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.4.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "PHP Buildpack versions ant\u00e9rieures \u00e0 4.6.49",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 1.16.14",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.915.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "CredHub Service Broker versions ant\u00e9rieures \u00e0 1.6.6",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy FIPS) versions ant\u00e9rieures \u00e0 1.943.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime Windows add-on pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.2.4+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry Windows versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.915.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry Windows versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On pour VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.13",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.943.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.20+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.77.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Automation Toolkit versions ant\u00e9rieures \u00e0 5.3.2",
"product": {
"name": "Services Suite",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy Azure Light) versions ant\u00e9rieures \u00e0 1.906.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Data Flow pour VMware Tanzu versions ant\u00e9rieures \u00e0 1.14.9",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "App Autoscaler CLI Plugin pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 250.5.9",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services pour VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.10",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Concourse pour VMware Tanzu versions ant\u00e9rieures \u00e0 7.14.1+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform pour Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.2.3+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Platform Services pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Ruby Buildpack versions ant\u00e9rieures \u00e0 1.10.46",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Elastic Application Runtime pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 6.0.21+LTS-T",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Telemetry pour VMware Tanzu Platform versions ant\u00e9rieures \u00e0 2.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Noble) versions ant\u00e9rieures \u00e0 1.103.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.3.0",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells (Ubuntu Jammy) versions ant\u00e9rieures \u00e0 1.906.x",
"product": {
"name": "Tanzu Kubernetes Runtime",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2017-9937",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9937"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2024-37370",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37370"
},
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2024-57981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57981"
},
{
"name": "CVE-2025-8715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8715"
},
{
"name": "CVE-2017-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3613"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2022-25308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25308"
},
{
"name": "CVE-2021-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3996"
},
{
"name": "CVE-2024-38807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38807"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2023-27102",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27102"
},
{
"name": "CVE-2022-43236",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43236"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2005-0602",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-0602"
},
{
"name": "CVE-2017-6834",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6834"
},
{
"name": "CVE-2025-22003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22003"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-3428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3428"
},
{
"name": "CVE-2021-3933",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3933"
},
{
"name": "CVE-2022-32189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
},
{
"name": "CVE-2022-43237",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43237"
},
{
"name": "CVE-2021-23215",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23215"
},
{
"name": "CVE-2022-1115",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1115"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21798"
},
{
"name": "CVE-2025-3264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3264"
},
{
"name": "CVE-2015-4789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4789"
},
{
"name": "CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2020-14621",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14621"
},
{
"name": "CVE-2025-26465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26465"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21980",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21980"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2025-21889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21889"
},
{
"name": "CVE-2025-21861",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21861"
},
{
"name": "CVE-2025-38328",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
},
{
"name": "CVE-2025-31115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
},
{
"name": "CVE-2021-33294",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33294"
},
{
"name": "CVE-2023-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3195"
},
{
"name": "CVE-2025-59830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59830"
},
{
"name": "CVE-2023-21843",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
},
{
"name": "CVE-2021-20243",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20243"
},
{
"name": "CVE-2023-3316",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3316"
},
{
"name": "CVE-2023-1175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1175"
},
{
"name": "CVE-2024-57948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
},
{
"name": "CVE-2025-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21937"
},
{
"name": "CVE-2014-9157",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9157"
},
{
"name": "CVE-2020-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2803"
},
{
"name": "CVE-2020-14803",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14803"
},
{
"name": "CVE-2024-58088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58088"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2025-53042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53042"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2021-37600",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37600"
},
{
"name": "CVE-2025-21689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
},
{
"name": "CVE-2025-21682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21682"
},
{
"name": "CVE-2011-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3374"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2021-26260",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26260"
},
{
"name": "CVE-2023-0922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0922"
},
{
"name": "CVE-2025-38100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
},
{
"name": "CVE-2017-18250",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18250"
},
{
"name": "CVE-2025-9231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9231"
},
{
"name": "CVE-2025-1372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1372"
},
{
"name": "CVE-2025-40002",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40002"
},
{
"name": "CVE-2022-21426",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21426"
},
{
"name": "CVE-2025-8851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8851"
},
{
"name": "CVE-2024-58010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58010"
},
{
"name": "CVE-2025-38043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
},
{
"name": "CVE-2025-21697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2024-57973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57973"
},
{
"name": "CVE-2022-24407",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
},
{
"name": "CVE-2022-30631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2022-3626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3626"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2021-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38604"
},
{
"name": "CVE-2001-1268",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1268"
},
{
"name": "CVE-2022-2874",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2874"
},
{
"name": "CVE-2025-22017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22017"
},
{
"name": "CVE-2025-38108",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
},
{
"name": "CVE-2025-21783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21783"
},
{
"name": "CVE-2025-38229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2021-3733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3733"
},
{
"name": "CVE-2025-9714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9714"
},
{
"name": "CVE-2025-21786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21786"
},
{
"name": "CVE-2024-11187",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11187"
},
{
"name": "CVE-2020-27769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27769"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2021-35586",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35586"
},
{
"name": "CVE-2014-9748",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9748"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2014-8141",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8141"
},
{
"name": "CVE-2022-1623",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1623"
},
{
"name": "CVE-2025-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21881"
},
{
"name": "CVE-2025-21951",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21951"
},
{
"name": "CVE-2024-38829",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38829"
},
{
"name": "CVE-2025-10148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10148"
},
{
"name": "CVE-2017-6831",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6831"
},
{
"name": "CVE-2024-58034",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58034"
},
{
"name": "CVE-2025-25724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25724"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2021-3997",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3997"
},
{
"name": "CVE-2025-50102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50102"
},
{
"name": "CVE-2023-38471",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38471"
},
{
"name": "CVE-2022-0158",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0158"
},
{
"name": "CVE-2020-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27776"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2025-21743",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21743"
},
{
"name": "CVE-2025-38147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
},
{
"name": "CVE-2023-6780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6780"
},
{
"name": "CVE-2023-34475",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34475"
},
{
"name": "CVE-2024-26896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26896"
},
{
"name": "CVE-2025-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
},
{
"name": "CVE-2025-55248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55248"
},
{
"name": "CVE-2024-24762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24762"
},
{
"name": "CVE-2025-53643",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53643"
},
{
"name": "CVE-2022-0696",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0696"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2024-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3220"
},
{
"name": "CVE-2022-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3599"
},
{
"name": "CVE-2021-39537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39537"
},
{
"name": "CVE-2025-12380",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12380"
},
{
"name": "CVE-2022-42010",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42010"
},
{
"name": "CVE-2015-4787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4787"
},
{
"name": "CVE-2021-35550",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35550"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2025-21847",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21847"
},
{
"name": "CVE-2022-2929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2929"
},
{
"name": "CVE-2018-15120",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15120"
},
{
"name": "CVE-2024-58069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58069"
},
{
"name": "CVE-2025-8556",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8556"
},
{
"name": "CVE-2023-0796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0796"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2025-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21871"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2016-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0682"
},
{
"name": "CVE-2025-4287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4287"
},
{
"name": "CVE-2024-43788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43788"
},
{
"name": "CVE-2025-21731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21731"
},
{
"name": "CVE-2023-48237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48237"
},
{
"name": "CVE-2023-48706",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48706"
},
{
"name": "CVE-2021-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3605"
},
{
"name": "CVE-2025-38515",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2024-25126",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25126"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-8277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8277"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2017-10928",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10928"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2025-38163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
},
{
"name": "CVE-2021-35567",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35567"
},
{
"name": "CVE-2017-12429",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12429"
},
{
"name": "CVE-2025-38444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2019-8322",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8322"
},
{
"name": "CVE-2024-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52615"
},
{
"name": "CVE-2020-14579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14579"
},
{
"name": "CVE-2023-2157",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2157"
},
{
"name": "CVE-2025-32386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32386"
},
{
"name": "CVE-2025-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21823"
},
{
"name": "CVE-2025-11731",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11731"
},
{
"name": "CVE-2019-1010238",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-1010238"
},
{
"name": "CVE-2024-26700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26700"
},
{
"name": "CVE-2024-58082",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58082"
},
{
"name": "CVE-2024-35176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35176"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2025-55551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55551"
},
{
"name": "CVE-2025-50100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50100"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2025-21763",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21763"
},
{
"name": "CVE-2023-21954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
},
{
"name": "CVE-2025-40780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40780"
},
{
"name": "CVE-2023-48368",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48368"
},
{
"name": "CVE-2014-4715",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4715"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2022-48554",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48554"
},
{
"name": "CVE-2022-0563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0563"
},
{
"name": "CVE-2025-38157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
},
{
"name": "CVE-2023-24757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24757"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2025-21678",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21678"
},
{
"name": "CVE-2025-4056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4056"
},
{
"name": "CVE-2024-28757",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28757"
},
{
"name": "CVE-2020-29562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29562"
},
{
"name": "CVE-2022-31683",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31683"
},
{
"name": "CVE-2020-22218",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22218"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-53062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53062"
},
{
"name": "CVE-2015-4776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4776"
},
{
"name": "CVE-2025-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21872"
},
{
"name": "CVE-2017-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3616"
},
{
"name": "CVE-2021-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2163"
},
{
"name": "CVE-2025-21922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21922"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2023-30086",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30086"
},
{
"name": "CVE-2017-6832",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6832"
},
{
"name": "CVE-2022-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2208"
},
{
"name": "CVE-2024-45720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45720"
},
{
"name": "CVE-2022-1056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1056"
},
{
"name": "CVE-2018-10805",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10805"
},
{
"name": "CVE-2019-19906",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19906"
},
{
"name": "CVE-2025-38219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
},
{
"name": "CVE-2015-4785",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4785"
},
{
"name": "CVE-2025-38466",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
},
{
"name": "CVE-2022-24921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24921"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2020-15095",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15095"
},
{
"name": "CVE-2018-16328",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16328"
},
{
"name": "CVE-2024-38949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38949"
},
{
"name": "CVE-2022-28327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
},
{
"name": "CVE-2025-5745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5745"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2022-43239",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43239"
},
{
"name": "CVE-2022-41409",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41409"
},
{
"name": "CVE-2022-32546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32546"
},
{
"name": "CVE-2025-0838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0838"
},
{
"name": "CVE-2024-57980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57980"
},
{
"name": "CVE-2023-5441",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5441"
},
{
"name": "CVE-2025-55553",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55553"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-58011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58011"
},
{
"name": "CVE-2025-21796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21796"
},
{
"name": "CVE-2024-12086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12086"
},
{
"name": "CVE-2025-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"
},
{
"name": "CVE-2025-21691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21691"
},
{
"name": "CVE-2021-4219",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4219"
},
{
"name": "CVE-2018-15798",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15798"
},
{
"name": "CVE-2025-55154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55154"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-40026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40026"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-3153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3153"
},
{
"name": "CVE-2022-2057",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2057"
},
{
"name": "CVE-2025-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5197"
},
{
"name": "CVE-2023-45283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45283"
},
{
"name": "CVE-2023-39328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39328"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2017-11447",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11447"
},
{
"name": "CVE-2019-8323",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8323"
},
{
"name": "CVE-2023-39593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39593"
},
{
"name": "CVE-2025-45582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45582"
},
{
"name": "CVE-2025-46569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46569"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2018-14434",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14434"
},
{
"name": "CVE-2019-6293",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6293"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2025-21738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21738"
},
{
"name": "CVE-2022-48522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48522"
},
{
"name": "CVE-2025-21684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21684"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2023-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
},
{
"name": "CVE-2023-26965",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26965"
},
{
"name": "CVE-2023-2602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2602"
},
{
"name": "CVE-2021-2161",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2161"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2017-10140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10140"
},
{
"name": "CVE-2021-2341",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2341"
},
{
"name": "CVE-2021-3468",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3468"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-58061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58061"
},
{
"name": "CVE-2025-46148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46148"
},
{
"name": "CVE-2024-58058",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58058"
},
{
"name": "CVE-2025-21768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21768"
},
{
"name": "CVE-2025-21864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21864"
},
{
"name": "CVE-2025-2149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2149"
},
{
"name": "CVE-2021-3502",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3502"
},
{
"name": "CVE-2025-6052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6052"
},
{
"name": "CVE-2018-16329",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16329"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2025-24813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24813"
},
{
"name": "CVE-2024-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58056"
},
{
"name": "CVE-2023-52426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52426"
},
{
"name": "CVE-2025-50080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50080"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2024-43790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43790"
},
{
"name": "CVE-2025-38313",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
},
{
"name": "CVE-2025-38336",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
},
{
"name": "CVE-2022-2058",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2058"
},
{
"name": "CVE-2025-22009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22009"
},
{
"name": "CVE-2025-38061",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2025-21727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21727"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2015-4764",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4764"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2022-43240",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43240"
},
{
"name": "CVE-2020-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1752"
},
{
"name": "CVE-2025-5987",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5987"
},
{
"name": "CVE-2023-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4091"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2025-38375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
},
{
"name": "CVE-2015-4779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4779"
},
{
"name": "CVE-2021-20312",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20312"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2953"
},
{
"name": "CVE-2020-14593",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14593"
},
{
"name": "CVE-2025-21904",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21904"
},
{
"name": "CVE-2019-20838",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20838"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2025-50078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50078"
},
{
"name": "CVE-2022-28739",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28739"
},
{
"name": "CVE-2024-26726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
},
{
"name": "CVE-2023-52593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52593"
},
{
"name": "CVE-2025-3933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3933"
},
{
"name": "CVE-2023-26785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26785"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2020-14664",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14664"
},
{
"name": "CVE-2023-48235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48235"
},
{
"name": "CVE-2024-57970",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57970"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-21668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2022-32207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
},
{
"name": "CVE-2024-44939",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44939"
},
{
"name": "CVE-2024-43374",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43374"
},
{
"name": "CVE-2023-50782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50782"
},
{
"name": "CVE-2025-21929",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21929"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2022-41722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41722"
},
{
"name": "CVE-2022-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3627"
},
{
"name": "CVE-2020-14797",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14797"
},
{
"name": "CVE-2025-21735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21735"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2024-27280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27280"
},
{
"name": "CVE-2025-3000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3000"
},
{
"name": "CVE-2022-3213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3213"
},
{
"name": "CVE-2022-2867",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2867"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2021-23177",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23177"
},
{
"name": "CVE-2020-14798",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14798"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2025-38112",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
},
{
"name": "CVE-2025-5878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5878"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2022-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3715"
},
{
"name": "CVE-2023-4016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
},
{
"name": "CVE-2024-58063",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58063"
},
{
"name": "CVE-2015-4780",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4780"
},
{
"name": "CVE-2024-41957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41957"
},
{
"name": "CVE-2025-38500",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-24293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24293"
},
{
"name": "CVE-2025-8961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8961"
},
{
"name": "CVE-2025-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21977"
},
{
"name": "CVE-2022-25147",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25147"
},
{
"name": "CVE-2025-21779",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21779"
},
{
"name": "CVE-2024-58005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58005"
},
{
"name": "CVE-2025-21674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21674"
},
{
"name": "CVE-2022-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3598"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2023-0798",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0798"
},
{
"name": "CVE-2025-21918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21918"
},
{
"name": "CVE-2025-38203",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
},
{
"name": "CVE-2023-45285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
},
{
"name": "CVE-2022-0909",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0909"
},
{
"name": "CVE-2025-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8176"
},
{
"name": "CVE-2023-28154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28154"
},
{
"name": "CVE-2023-48231",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48231"
},
{
"name": "CVE-2025-55752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55752"
},
{
"name": "CVE-2023-38633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38633"
},
{
"name": "CVE-2025-21948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21948"
},
{
"name": "CVE-2023-2609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2609"
},
{
"name": "CVE-2025-53905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53905"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2021-46312",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46312"
},
{
"name": "CVE-2018-14628",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14628"
},
{
"name": "CVE-2022-21299",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21299"
},
{
"name": "CVE-2022-38476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38476"
},
{
"name": "CVE-2019-6461",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6461"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2025-38004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
},
{
"name": "CVE-2020-2773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2773"
},
{
"name": "CVE-2015-5262",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5262"
},
{
"name": "CVE-2022-43244",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43244"
},
{
"name": "CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2017-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6004"
},
{
"name": "CVE-2023-45284",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45284"
},
{
"name": "CVE-2015-7696",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7696"
},
{
"name": "CVE-2023-29403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
},
{
"name": "CVE-2025-38387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
},
{
"name": "CVE-2023-45922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45922"
},
{
"name": "CVE-2015-4754",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4754"
},
{
"name": "CVE-2025-21699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
},
{
"name": "CVE-2025-38362",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2023-45322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45322"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2022-39046",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39046"
},
{
"name": "CVE-2020-14578",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14578"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2022-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42916"
},
{
"name": "CVE-2025-40004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40004"
},
{
"name": "CVE-2017-7619",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7619"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2020-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2805"
},
{
"name": "CVE-2025-21712",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21712"
},
{
"name": "CVE-2025-38371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
},
{
"name": "CVE-2023-2731",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2731"
},
{
"name": "CVE-2025-58767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58767"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2024-57982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57982"
},
{
"name": "CVE-2025-38445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2023-0803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0803"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2025-21746",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21746"
},
{
"name": "CVE-2022-0391",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0391"
},
{
"name": "CVE-2023-1170",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1170"
},
{
"name": "CVE-2022-24070",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24070"
},
{
"name": "CVE-2025-38461",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
},
{
"name": "CVE-2019-17547",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-17547"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2021-36411",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36411"
},
{
"name": "CVE-2023-30774",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30774"
},
{
"name": "CVE-2018-10919",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10919"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2020-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2830"
},
{
"name": "CVE-2025-53014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53014"
},
{
"name": "CVE-2025-7962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7962"
},
{
"name": "CVE-2022-21624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21624"
},
{
"name": "CVE-2020-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2781"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2018-10804",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10804"
},
{
"name": "CVE-2025-38159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
},
{
"name": "CVE-2022-0907",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0907"
},
{
"name": "CVE-2021-3421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3421"
},
{
"name": "CVE-2022-21305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21305"
},
{
"name": "CVE-2025-38066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2021-3670",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3670"
},
{
"name": "CVE-2021-38297",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38297"
},
{
"name": "CVE-2025-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4373"
},
{
"name": "CVE-2015-4790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4790"
},
{
"name": "CVE-2025-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4598"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2025-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21836"
},
{
"name": "CVE-2025-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
},
{
"name": "CVE-2024-6174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6174"
},
{
"name": "CVE-2022-30629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30629"
},
{
"name": "CVE-2020-10735",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10735"
},
{
"name": "CVE-2025-38305",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
},
{
"name": "CVE-2020-14556",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14556"
},
{
"name": "CVE-2025-38067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
},
{
"name": "CVE-2025-50085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50085"
},
{
"name": "CVE-2025-21781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21781"
},
{
"name": "CVE-2024-58054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58054"
},
{
"name": "CVE-2024-43398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43398"
},
{
"name": "CVE-2020-14792",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14792"
},
{
"name": "CVE-2019-16776",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16776"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2023-6779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6779"
},
{
"name": "CVE-2022-28738",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28738"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2024-8508",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8508"
},
{
"name": "CVE-2023-45289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
},
{
"name": "CVE-2025-41248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41248"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2015-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2624"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2025-40364",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40364"
},
{
"name": "CVE-2023-29491",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29491"
},
{
"name": "CVE-2025-38068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
},
{
"name": "CVE-2025-61985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61985"
},
{
"name": "CVE-2013-2064",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2064"
},
{
"name": "CVE-2025-38401",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
},
{
"name": "CVE-2025-21772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21772"
},
{
"name": "CVE-2021-20266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20266"
},
{
"name": "CVE-2022-21271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21271"
},
{
"name": "CVE-2024-58070",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58070"
},
{
"name": "CVE-2025-61919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61919"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2020-25663",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25663"
},
{
"name": "CVE-2022-0156",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0156"
},
{
"name": "CVE-2025-21914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21914"
},
{
"name": "CVE-2024-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58057"
},
{
"name": "CVE-2025-0306",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0306"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2024-58007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58007"
},
{
"name": "CVE-2023-1355",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1355"
},
{
"name": "CVE-2025-21995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21995"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2025-21868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21868"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2022-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37967"
},
{
"name": "CVE-2022-22844",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22844"
},
{
"name": "CVE-2025-21915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21915"
},
{
"name": "CVE-2019-13232",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13232"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2025-38102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2025-21792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21792"
},
{
"name": "CVE-2015-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2654"
},
{
"name": "CVE-2025-55560",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55560"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2024-58018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58018"
},
{
"name": "CVE-2023-42669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42669"
},
{
"name": "CVE-2022-1210",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1210"
},
{
"name": "CVE-2025-61771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61771"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2025-61770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61770"
},
{
"name": "CVE-2022-32148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2015-4778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4778"
},
{
"name": "CVE-2023-42670",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42670"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2024-58090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58090"
},
{
"name": "CVE-2025-59842",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59842"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2024-27766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27766"
},
{
"name": "CVE-2025-37958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
},
{
"name": "CVE-2025-21714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21714"
},
{
"name": "CVE-2024-58078",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58078"
},
{
"name": "CVE-2023-32636",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32636"
},
{
"name": "CVE-2023-6277",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6277"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-21855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21855"
},
{
"name": "CVE-2025-38399",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
},
{
"name": "CVE-2025-21972",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21972"
},
{
"name": "CVE-2025-38065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
},
{
"name": "CVE-2025-38459",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
},
{
"name": "CVE-2024-21510",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21510"
},
{
"name": "CVE-2023-34153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34153"
},
{
"name": "CVE-2023-3618",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3618"
},
{
"name": "CVE-2020-14153",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14153"
},
{
"name": "CVE-2022-1114",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1114"
},
{
"name": "CVE-2023-48233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48233"
},
{
"name": "CVE-2025-38412",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
},
{
"name": "CVE-2025-38031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2022-21626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21626"
},
{
"name": "CVE-2011-2207",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2207"
},
{
"name": "CVE-2025-54874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54874"
},
{
"name": "CVE-2017-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3617"
},
{
"name": "CVE-2024-53124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53124"
},
{
"name": "CVE-2025-38293",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
},
{
"name": "CVE-2025-58057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58057"
},
{
"name": "CVE-2025-21830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21830"
},
{
"name": "CVE-2018-12600",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12600"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2021-41771",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41771"
},
{
"name": "CVE-2025-8291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8291"
},
{
"name": "CVE-2020-14781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14781"
},
{
"name": "CVE-2016-3189",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3189"
},
{
"name": "CVE-2023-4154",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4154"
},
{
"name": "CVE-2025-38184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
},
{
"name": "CVE-2017-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3615"
},
{
"name": "CVE-2022-0714",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0714"
},
{
"name": "CVE-2023-45290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2025-9340",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9340"
},
{
"name": "CVE-2023-24758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24758"
},
{
"name": "CVE-2025-55552",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55552"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-61921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61921"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2016-7531",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7531"
},
{
"name": "CVE-2006-3082",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-3082"
},
{
"name": "CVE-2023-5341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5341"
},
{
"name": "CVE-2025-8534",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8534"
},
{
"name": "CVE-2025-21767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
},
{
"name": "CVE-2025-3262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3262"
},
{
"name": "CVE-2025-21986",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21986"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2023-34968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34968"
},
{
"name": "CVE-2024-0743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0743"
},
{
"name": "CVE-2025-21961",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21961"
},
{
"name": "CVE-2025-38458",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
},
{
"name": "CVE-2025-6297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6297"
},
{
"name": "CVE-2016-10062",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-10062"
},
{
"name": "CVE-2025-21764",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
},
{
"name": "CVE-2024-57974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57974"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2023-34152",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34152"
},
{
"name": "CVE-2022-43249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43249"
},
{
"name": "CVE-2025-38034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
},
{
"name": "CVE-2024-58085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58085"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2017-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3608"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2025-21690",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2024-57996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
},
{
"name": "CVE-2025-38135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2022-43242",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43242"
},
{
"name": "CVE-2019-2708",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2708"
},
{
"name": "CVE-2025-38312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
},
{
"name": "CVE-2016-0692",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0692"
},
{
"name": "CVE-2019-14844",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-14844"
},
{
"name": "CVE-2022-21366",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21366"
},
{
"name": "CVE-2022-30630",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2025-38464",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
},
{
"name": "CVE-2025-21946",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21946"
},
{
"name": "CVE-2025-21838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21838"
},
{
"name": "CVE-2025-21982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21982"
},
{
"name": "CVE-2025-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21867"
},
{
"name": "CVE-2025-21666",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
},
{
"name": "CVE-2023-0802",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0802"
},
{
"name": "CVE-2025-53859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53859"
},
{
"name": "CVE-2023-46219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46219"
},
{
"name": "CVE-2025-47910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47910"
},
{
"name": "CVE-2025-21828",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21828"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2025-23167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23167"
},
{
"name": "CVE-2025-38363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
},
{
"name": "CVE-2025-21704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21704"
},
{
"name": "CVE-2025-21936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21936"
},
{
"name": "CVE-2022-0865",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0865"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2025-38319",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
},
{
"name": "CVE-2025-43859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43859"
},
{
"name": "CVE-2024-58013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58013"
},
{
"name": "CVE-2022-0529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0529"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2016-7514",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7514"
},
{
"name": "CVE-2015-4782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4782"
},
{
"name": "CVE-2025-21909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21909"
},
{
"name": "CVE-2022-2056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2056"
},
{
"name": "CVE-2025-9092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9092"
},
{
"name": "CVE-2025-21766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21766"
},
{
"name": "CVE-2025-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
},
{
"name": "CVE-2024-54677",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54677"
},
{
"name": "CVE-2021-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3598"
},
{
"name": "CVE-2025-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21880"
},
{
"name": "CVE-2025-50094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50094"
},
{
"name": "CVE-2021-35559",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35559"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2025-38212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
},
{
"name": "CVE-2017-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3610"
},
{
"name": "CVE-2023-1264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1264"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2024-58266",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58266"
},
{
"name": "CVE-2025-38298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2025-50098",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50098"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2018-1000076",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000076"
},
{
"name": "CVE-2022-4293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4293"
},
{
"name": "CVE-2025-37974",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37974"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2024-57834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57834"
},
{
"name": "CVE-2025-55197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55197"
},
{
"name": "CVE-2022-32743",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32743"
},
{
"name": "CVE-2025-55558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55558"
},
{
"name": "CVE-2022-21291",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21291"
},
{
"name": "CVE-2024-58017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58017"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26603"
},
{
"name": "CVE-2023-35116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35116"
},
{
"name": "CVE-2025-38078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
},
{
"name": "CVE-2025-21809",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21809"
},
{
"name": "CVE-2025-38419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2021-32490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32490"
},
{
"name": "CVE-2020-27768",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27768"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2025-50086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50086"
},
{
"name": "CVE-2016-5118",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5118"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2023-46045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46045"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2021-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3995"
},
{
"name": "CVE-2015-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4788"
},
{
"name": "CVE-2025-55557",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55557"
},
{
"name": "CVE-2024-12085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12085"
},
{
"name": "CVE-2022-24599",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24599"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-38211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
},
{
"name": "CVE-2025-2999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2999"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2025-21910",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21910"
},
{
"name": "CVE-2021-35452",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35452"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2021-35565",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35565"
},
{
"name": "CVE-2020-10251",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10251"
},
{
"name": "CVE-2024-11584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11584"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-47906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47906"
},
{
"name": "CVE-2020-2981",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2981"
},
{
"name": "CVE-2025-21745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21745"
},
{
"name": "CVE-2025-21791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21791"
},
{
"name": "CVE-2020-18781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-18781"
},
{
"name": "CVE-2025-7709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7709"
},
{
"name": "CVE-2024-52559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52559"
},
{
"name": "CVE-2025-38077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
},
{
"name": "CVE-2025-38251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2025-38120",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
},
{
"name": "CVE-2017-7186",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7186"
},
{
"name": "CVE-2025-38285",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
},
{
"name": "CVE-2025-59375",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59375"
},
{
"name": "CVE-2025-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37750"
},
{
"name": "CVE-2021-39293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39293"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2025-38161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
},
{
"name": "CVE-2025-9640",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9640"
},
{
"name": "CVE-2022-1897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1897"
},
{
"name": "CVE-2022-43248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43248"
},
{
"name": "CVE-2016-3418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3418"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2024-58081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58081"
},
{
"name": "CVE-2022-1705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2025-21814",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21814"
},
{
"name": "CVE-2025-50082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50082"
},
{
"name": "CVE-2017-6829",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6829"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-40027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40027"
},
{
"name": "CVE-2025-50097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50097"
},
{
"name": "CVE-2021-4214",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4214"
},
{
"name": "CVE-2025-21911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21911"
},
{
"name": "CVE-2023-24752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24752"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2024-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21742"
},
{
"name": "CVE-2022-43245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43245"
},
{
"name": "CVE-2015-2656",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2656"
},
{
"name": "CVE-2025-50084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50084"
},
{
"name": "CVE-2018-9133",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9133"
},
{
"name": "CVE-2025-50079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50079"
},
{
"name": "CVE-2025-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
},
{
"name": "CVE-2025-21758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21758"
},
{
"name": "CVE-2023-0767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0767"
},
{
"name": "CVE-2025-21816",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21816"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2021-35603",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35603"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2021-36410",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36410"
},
{
"name": "CVE-2025-21780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21780"
},
{
"name": "CVE-2017-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3612"
},
{
"name": "CVE-2024-12705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12705"
},
{
"name": "CVE-2025-38153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
},
{
"name": "CVE-2025-21787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21787"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-31439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31439"
},
{
"name": "CVE-2023-51074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51074"
},
{
"name": "CVE-2023-23915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23915"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2018-1000074",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000074"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-21776",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21776"
},
{
"name": "CVE-2024-58003",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58003"
},
{
"name": "CVE-2025-21917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21917"
},
{
"name": "CVE-2025-21706",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21706"
},
{
"name": "CVE-2025-48964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48964"
},
{
"name": "CVE-2025-55193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55193"
},
{
"name": "CVE-2025-38395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
},
{
"name": "CVE-2023-29499",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29499"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2022-42011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42011"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2025-38337",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-38727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38727"
},
{
"name": "CVE-2022-41720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41720"
},
{
"name": "CVE-2024-1013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1013"
},
{
"name": "CVE-2022-0319",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0319"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-30258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30258"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4565"
},
{
"name": "CVE-2022-41716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41716"
},
{
"name": "CVE-2025-38465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2025-38513",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
},
{
"name": "CVE-2025-21736",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21736"
},
{
"name": "CVE-2025-21997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21997"
},
{
"name": "CVE-2025-21741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21741"
},
{
"name": "CVE-2020-18032",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-18032"
},
{
"name": "CVE-2017-6833",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6833"
},
{
"name": "CVE-2025-21808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21808"
},
{
"name": "CVE-2019-8324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8324"
},
{
"name": "CVE-2020-2754",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2754"
},
{
"name": "CVE-2025-38086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
},
{
"name": "CVE-2024-24788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24788"
},
{
"name": "CVE-2024-58076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58076"
},
{
"name": "CVE-2023-24751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24751"
},
{
"name": "CVE-2025-21708",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21708"
},
{
"name": "CVE-2015-4784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4784"
},
{
"name": "CVE-2021-4048",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4048"
},
{
"name": "CVE-2023-4527",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4527"
},
{
"name": "CVE-2022-2980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2980"
},
{
"name": "CVE-2025-5278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5278"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21720"
},
{
"name": "CVE-2025-32463",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32463"
},
{
"name": "CVE-2015-7747",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7747"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2023-34055",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34055"
},
{
"name": "CVE-2024-41965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41965"
},
{
"name": "CVE-2020-14796",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14796"
},
{
"name": "CVE-2024-56433",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56433"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2025-55004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55004"
},
{
"name": "CVE-2014-8139",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8139"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-38003",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
},
{
"name": "CVE-2025-38441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
},
{
"name": "CVE-2023-51767",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51767"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2023-6918",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6918"
},
{
"name": "CVE-2023-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38037"
},
{
"name": "CVE-2012-5783",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5783"
},
{
"name": "CVE-2022-2519",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2519"
},
{
"name": "CVE-2025-55754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55754"
},
{
"name": "CVE-2025-53023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53023"
},
{
"name": "CVE-2025-21711",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21711"
},
{
"name": "CVE-2025-2998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2998"
},
{
"name": "CVE-2023-51792",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51792"
},
{
"name": "CVE-2021-20313",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20313"
},
{
"name": "CVE-2022-30633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
},
{
"name": "CVE-2023-23931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23931"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-21978",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21978"
},
{
"name": "CVE-2019-16777",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16777"
},
{
"name": "CVE-2025-21760",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21760"
},
{
"name": "CVE-2023-45913",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45913"
},
{
"name": "CVE-2018-13153",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13153"
},
{
"name": "CVE-2022-0530",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0530"
},
{
"name": "CVE-2023-48236",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48236"
},
{
"name": "CVE-2025-21947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21947"
},
{
"name": "CVE-2025-21913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21913"
},
{
"name": "CVE-2023-34474",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34474"
},
{
"name": "CVE-2025-21665",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
},
{
"name": "CVE-2025-38227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
},
{
"name": "CVE-2018-1000079",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000079"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2024-58079",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58079"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2021-45931",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45931"
},
{
"name": "CVE-2025-38079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
},
{
"name": "CVE-2021-28544",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28544"
},
{
"name": "CVE-2021-46828",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46828"
},
{
"name": "CVE-2025-21734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21734"
},
{
"name": "CVE-2025-32728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32728"
},
{
"name": "CVE-2023-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2804"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2021-44964",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44964"
},
{
"name": "CVE-2025-6141",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6141"
},
{
"name": "CVE-2022-42012",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42012"
},
{
"name": "CVE-2018-14437",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14437"
},
{
"name": "CVE-2024-13978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13978"
},
{
"name": "CVE-2025-21890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21890"
},
{
"name": "CVE-2025-61984",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61984"
},
{
"name": "CVE-2021-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3596"
},
{
"name": "CVE-2025-21916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21916"
},
{
"name": "CVE-2025-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21925"
},
{
"name": "CVE-2024-57883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
},
{
"name": "CVE-2022-21628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21628"
},
{
"name": "CVE-2017-6830",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6830"
},
{
"name": "CVE-2025-21927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21927"
},
{
"name": "CVE-2021-3520",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3520"
},
{
"name": "CVE-2024-47814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47814"
},
{
"name": "CVE-2022-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2923"
},
{
"name": "CVE-2025-21799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2015-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2626"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2025-21748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21748"
},
{
"name": "CVE-2025-21785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21785"
},
{
"name": "CVE-2020-10029",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10029"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2021-46310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46310"
},
{
"name": "CVE-2022-36227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36227"
},
{
"name": "CVE-2021-2369",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2369"
},
{
"name": "CVE-2025-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21883"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2025-38074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
},
{
"name": "CVE-2024-58086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58086"
},
{
"name": "CVE-2025-38119",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
},
{
"name": "CVE-2025-38245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
},
{
"name": "CVE-2022-37454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37454"
},
{
"name": "CVE-2021-36770",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36770"
},
{
"name": "CVE-2025-21898",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21898"
},
{
"name": "CVE-2020-14152",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14152"
},
{
"name": "CVE-2025-38324",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2021-36976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36976"
},
{
"name": "CVE-2024-58051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58051"
},
{
"name": "CVE-2023-3164",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3164"
},
{
"name": "CVE-2022-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3597"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2022-27775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27775"
},
{
"name": "CVE-2024-56337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56337"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2018-25032",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
},
{
"name": "CVE-2025-9390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9390"
},
{
"name": "CVE-2025-62813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62813"
},
{
"name": "CVE-2025-21857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21857"
},
{
"name": "CVE-2019-9904",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9904"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2022-42919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42919"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2025-9165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9165"
},
{
"name": "CVE-2023-1981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1981"
},
{
"name": "CVE-2023-30571",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30571"
},
{
"name": "CVE-2022-2231",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2231"
},
{
"name": "CVE-2025-46150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46150"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2024-5642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5642"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2025-21812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21812"
},
{
"name": "CVE-2015-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4781"
},
{
"name": "CVE-2023-23914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23914"
},
{
"name": "CVE-2025-38542",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
},
{
"name": "CVE-2025-38344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
},
{
"name": "CVE-2023-28120",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28120"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-21848",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21848"
},
{
"name": "CVE-2021-3999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3999"
},
{
"name": "CVE-2012-6153",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6153"
},
{
"name": "CVE-2025-38088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
},
{
"name": "CVE-2025-50096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50096"
},
{
"name": "CVE-2022-30632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2022-27774",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27774"
},
{
"name": "CVE-2025-21683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21683"
},
{
"name": "CVE-2025-38332",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
},
{
"name": "CVE-2020-35492",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-35492"
},
{
"name": "CVE-2025-21908",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21908"
},
{
"name": "CVE-2023-1289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1289"
},
{
"name": "CVE-2025-38386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
},
{
"name": "CVE-2023-6349",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6349"
},
{
"name": "CVE-2024-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2004"
},
{
"name": "CVE-2017-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3605"
},
{
"name": "CVE-2025-9232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9232"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2023-0801",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0801"
},
{
"name": "CVE-2025-9341",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9341"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2017-7244",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7244"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2025-21895",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21895"
},
{
"name": "CVE-2025-61795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61795"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2018-16412",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16412"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2019-6462",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6462"
},
{
"name": "CVE-2025-21935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21935"
},
{
"name": "CVE-2022-4645",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4645"
},
{
"name": "CVE-2021-32493",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32493"
},
{
"name": "CVE-2023-24754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24754"
},
{
"name": "CVE-2020-29509",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29509"
},
{
"name": "CVE-2023-5568",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5568"
},
{
"name": "CVE-2023-38470",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38470"
},
{
"name": "CVE-2025-21675",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21675"
},
{
"name": "CVE-2023-34967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34967"
},
{
"name": "CVE-2025-38237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
},
{
"name": "CVE-2025-38174",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
},
{
"name": "CVE-2025-8713",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8713"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2022-2869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2869"
},
{
"name": "CVE-2021-4189",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4189"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2024-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
},
{
"name": "CVE-2023-35945",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35945"
},
{
"name": "CVE-2024-45993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45993"
},
{
"name": "CVE-2025-6170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6170"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2024-58019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58019"
},
{
"name": "CVE-2025-9900",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9900"
},
{
"name": "CVE-2024-26146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26146"
},
{
"name": "CVE-2025-21888",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21888"
},
{
"name": "CVE-2025-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21866"
},
{
"name": "CVE-2023-40745",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40745"
},
{
"name": "CVE-2022-1962",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-3730",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3730"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2025-38037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
},
{
"name": "CVE-2017-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3609"
},
{
"name": "CVE-2024-57990",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57990"
},
{
"name": "CVE-2021-29921",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29921"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2014-9636",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9636"
},
{
"name": "CVE-2025-5351",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5351"
},
{
"name": "CVE-2025-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52520"
},
{
"name": "CVE-2022-1622",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1622"
},
{
"name": "CVE-2017-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3611"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2022-2521",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2521"
},
{
"name": "CVE-2023-49582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49582"
},
{
"name": "CVE-2025-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43857"
},
{
"name": "CVE-2025-31344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31344"
},
{
"name": "CVE-2025-21976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21976"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2024-57975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57975"
},
{
"name": "CVE-2020-14581",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14581"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2021-32491",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32491"
},
{
"name": "CVE-2025-50077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50077"
},
{
"name": "CVE-2022-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2309"
},
{
"name": "CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"name": "CVE-2023-24536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
},
{
"name": "CVE-2023-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22025"
},
{
"name": "CVE-2021-43527",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43527"
},
{
"name": "CVE-2022-0924",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0924"
},
{
"name": "CVE-2025-24014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24014"
},
{
"name": "CVE-2022-33068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33068"
},
{
"name": "CVE-2025-38342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
},
{
"name": "CVE-2025-54988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54988"
},
{
"name": "CVE-2024-58068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58068"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2015-4777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4777"
},
{
"name": "CVE-2025-7039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7039"
},
{
"name": "CVE-2025-38167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
},
{
"name": "CVE-2022-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42915"
},
{
"name": "CVE-2023-0687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0687"
},
{
"name": "CVE-2024-57998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57998"
},
{
"name": "CVE-2021-3426",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3426"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2022-1304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1304"
},
{
"name": "CVE-2021-2388",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2388"
},
{
"name": "CVE-2022-37434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
},
{
"name": "CVE-2025-38257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
},
{
"name": "CVE-2022-29458",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29458"
},
{
"name": "CVE-2025-38206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
},
{
"name": "CVE-2019-12900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2024-39908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39908"
},
{
"name": "CVE-2025-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2024-38950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38950"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2025-21862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21862"
},
{
"name": "CVE-2023-47282",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47282"
},
{
"name": "CVE-2016-20012",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-20012"
},
{
"name": "CVE-2025-38111",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2022-44638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44638"
},
{
"name": "CVE-2019-8325",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8325"
},
{
"name": "CVE-2025-21950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21950"
},
{
"name": "CVE-2025-5918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5918"
},
{
"name": "CVE-2019-3792",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3792"
},
{
"name": "CVE-2022-43235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43235"
},
{
"name": "CVE-2025-50092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50092"
},
{
"name": "CVE-2025-50099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50099"
},
{
"name": "CVE-2017-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3614"
},
{
"name": "CVE-2022-0562",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0562"
},
{
"name": "CVE-2022-28131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
},
{
"name": "CVE-2025-22001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22001"
},
{
"name": "CVE-2024-10524",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10524"
},
{
"name": "CVE-2025-40017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40017"
},
{
"name": "CVE-2023-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45919"
},
{
"name": "CVE-2025-38326",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
},
{
"name": "CVE-2025-3263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3263"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2018-15607",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15607"
},
{
"name": "CVE-2025-21899",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21899"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-38384",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
},
{
"name": "CVE-2025-40778",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40778"
},
{
"name": "CVE-2025-21719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
},
{
"name": "CVE-2025-38424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
},
{
"name": "CVE-2025-38430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
},
{
"name": "CVE-2025-21718",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21718"
},
{
"name": "CVE-2025-3001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3001"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2021-35588",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35588"
},
{
"name": "CVE-2022-32545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32545"
},
{
"name": "CVE-2025-21694",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21694"
},
{
"name": "CVE-2025-41244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41244"
},
{
"name": "CVE-2022-24675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24675"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2025-21820",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21820"
},
{
"name": "CVE-2017-6838",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6838"
},
{
"name": "CVE-2024-41946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41946"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2024-41817",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41817"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2024-58071",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58071"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2017-6835",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6835"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2023-0799",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0799"
},
{
"name": "CVE-2024-12087",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12087"
},
{
"name": "CVE-2025-38420",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
},
{
"name": "CVE-2021-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3521"
},
{
"name": "CVE-2022-23806",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23806"
},
{
"name": "CVE-2022-21365",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21365"
},
{
"name": "CVE-2025-21943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21943"
},
{
"name": "CVE-2019-16775",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16775"
},
{
"name": "CVE-2024-57997",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57997"
},
{
"name": "CVE-2025-38160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-6051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6051"
},
{
"name": "CVE-2022-21283",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21283"
},
{
"name": "CVE-2022-31782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31782"
},
{
"name": "CVE-2025-50093",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50093"
},
{
"name": "CVE-2025-38107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
},
{
"name": "CVE-2025-32434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32434"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-53069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53069"
},
{
"name": "CVE-2025-38085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
},
{
"name": "CVE-2025-21806",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21806"
},
{
"name": "CVE-2025-38222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
},
{
"name": "CVE-2025-38197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2022-43253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43253"
},
{
"name": "CVE-2021-36221",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36221"
},
{
"name": "CVE-2024-57977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57977"
},
{
"name": "CVE-2018-1000075",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000075"
},
{
"name": "CVE-2025-53019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53019"
},
{
"name": "CVE-2020-14782",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14782"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2024-5569",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5569"
},
{
"name": "CVE-2024-57952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57952"
},
{
"name": "CVE-2025-53367",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53367"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2021-45942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45942"
},
{
"name": "CVE-2022-1615",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1615"
},
{
"name": "CVE-2025-21928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21928"
},
{
"name": "CVE-2021-20246",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20246"
},
{
"name": "CVE-2025-21707",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21707"
},
{
"name": "CVE-2023-24755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24755"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2025-5025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5025"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2022-23773",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23773"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2023-24539",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
},
{
"name": "CVE-2024-27281",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27281"
},
{
"name": "CVE-2025-38467",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
},
{
"name": "CVE-2024-34459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34459"
},
{
"name": "CVE-2025-21804",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21804"
},
{
"name": "CVE-2021-34558",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34558"
},
{
"name": "CVE-2021-3737",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3737"
},
{
"name": "CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"name": "CVE-2017-6837",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6837"
},
{
"name": "CVE-2014-9913",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9913"
},
{
"name": "CVE-2025-21934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21934"
},
{
"name": "CVE-2025-38072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
},
{
"name": "CVE-2025-53044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53044"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2024-37407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37407"
},
{
"name": "CVE-2015-4775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4775"
},
{
"name": "CVE-2025-22011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22011"
},
{
"name": "CVE-2022-1725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1725"
},
{
"name": "CVE-2022-43252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43252"
},
{
"name": "CVE-2023-0614",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0614"
},
{
"name": "CVE-2016-0694",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0694"
},
{
"name": "CVE-2023-6228",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6228"
},
{
"name": "CVE-2021-46848",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
},
{
"name": "CVE-2024-5197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5197"
},
{
"name": "CVE-2020-21606",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21606"
},
{
"name": "CVE-2025-38075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2022-40674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40674"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2001-1269",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1269"
},
{
"name": "CVE-2025-50087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50087"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2025-38058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
},
{
"name": "CVE-2023-20873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20873"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2025-38617",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
},
{
"name": "CVE-2025-21762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21762"
},
{
"name": "CVE-2023-47169",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47169"
},
{
"name": "CVE-2025-38122",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
},
{
"name": "CVE-2025-21801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21801"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2023-0795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0795"
},
{
"name": "CVE-2015-2583",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2583"
},
{
"name": "CVE-2025-21692",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
},
{
"name": "CVE-2025-38173",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
},
{
"name": "CVE-2022-21434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21434"
},
{
"name": "CVE-2025-2148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2148"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2025-38143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2025-45768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45768"
},
{
"name": "CVE-2023-38469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38469"
},
{
"name": "CVE-2024-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38428"
},
{
"name": "CVE-2022-3821",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3821"
},
{
"name": "CVE-2014-3577",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3577"
},
{
"name": "CVE-2025-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21869"
},
{
"name": "CVE-2025-1365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1365"
},
{
"name": "CVE-2023-32570",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32570"
},
{
"name": "CVE-2025-54410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54410"
},
{
"name": "CVE-2023-52970",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52970"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2016-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5841"
},
{
"name": "CVE-2022-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
},
{
"name": "CVE-2025-53101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53101"
},
{
"name": "CVE-2022-32205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2022-44267",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44267"
},
{
"name": "CVE-2024-26141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26141"
},
{
"name": "CVE-2015-4783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4783"
},
{
"name": "CVE-2019-8321",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8321"
},
{
"name": "CVE-2025-21826",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21826"
},
{
"name": "CVE-2025-29768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29768"
},
{
"name": "CVE-2015-4774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4774"
},
{
"name": "CVE-2023-50495",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50495"
},
{
"name": "CVE-2022-23772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23772"
},
{
"name": "CVE-2022-21294",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21294"
},
{
"name": "CVE-2025-21750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21750"
},
{
"name": "CVE-2017-11164",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11164"
},
{
"name": "CVE-2024-57924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57924"
},
{
"name": "CVE-2025-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
},
{
"name": "CVE-2018-13440",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13440"
},
{
"name": "CVE-2022-42898",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42898"
},
{
"name": "CVE-2025-46393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46393"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2021-0561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0561"
},
{
"name": "CVE-2018-12599",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-12599"
},
{
"name": "CVE-2025-21859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21859"
},
{
"name": "CVE-2025-38416",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
},
{
"name": "CVE-2022-1587",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1587"
},
{
"name": "CVE-2025-21825",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21825"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2017-7246",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7246"
},
{
"name": "CVE-2020-2755",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2755"
},
{
"name": "CVE-2025-8714",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8714"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2022-0284",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0284"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2025-9086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9086"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2023-6481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6481"
},
{
"name": "CVE-2024-58016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58016"
},
{
"name": "CVE-2020-14779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14779"
},
{
"name": "CVE-2025-21903",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21903"
},
{
"name": "CVE-2021-41772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41772"
},
{
"name": "CVE-2021-32292",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32292"
},
{
"name": "CVE-2025-38194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2022-34903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34903"
},
{
"name": "CVE-2023-1667",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1667"
},
{
"name": "CVE-2022-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2953"
},
{
"name": "CVE-2022-43238",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43238"
},
{
"name": "CVE-2025-3121",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3121"
},
{
"name": "CVE-2022-4899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4899"
},
{
"name": "CVE-2022-43680",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43680"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2024-20696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20696"
},
{
"name": "CVE-2025-21761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21761"
},
{
"name": "CVE-2025-46149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46149"
},
{
"name": "CVE-2021-26945",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26945"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2022-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3219"
},
{
"name": "CVE-2025-46152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46152"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2024-57951",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57951"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2022-34169",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34169"
},
{
"name": "CVE-2025-38348",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2025-21844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21844"
},
{
"name": "CVE-2025-21885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21885"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2025-21784",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21784"
},
{
"name": "CVE-2025-31672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31672"
},
{
"name": "CVE-2025-21681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
},
{
"name": "CVE-2023-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22045"
},
{
"name": "CVE-2025-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-21676",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21676"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-38403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
},
{
"name": "CVE-2022-28463",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28463"
},
{
"name": "CVE-2022-23308",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23308"
},
{
"name": "CVE-2025-21726",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21726"
},
{
"name": "CVE-2023-29400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
},
{
"name": "CVE-2025-58056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58056"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2018-3779",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3779"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2020-28196",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28196"
},
{
"name": "CVE-2024-27407",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27407"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2024-58020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58020"
},
{
"name": "CVE-2025-50091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50091"
},
{
"name": "CVE-2025-10911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10911"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2021-31566",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31566"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2022-28805",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28805"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2024-34750",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34750"
},
{
"name": "CVE-2021-29923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29923"
},
{
"name": "CVE-2017-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3604"
},
{
"name": "CVE-2025-21723",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21723"
},
{
"name": "CVE-2023-0804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0804"
},
{
"name": "CVE-2023-22049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
},
{
"name": "CVE-2022-21341",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21341"
},
{
"name": "CVE-2025-38146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2022-1355",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1355"
},
{
"name": "CVE-2025-47291",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47291"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2025-38418",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
},
{
"name": "CVE-2025-38090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
},
{
"name": "CVE-2025-21721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21721"
},
{
"name": "CVE-2025-21810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21810"
},
{
"name": "CVE-2022-1420",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1420"
},
{
"name": "CVE-2022-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23218"
},
{
"name": "CVE-2021-24031",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24031"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2025-46153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46153"
},
{
"name": "CVE-2025-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21877"
},
{
"name": "CVE-2023-0797",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0797"
},
{
"name": "CVE-2025-5994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5994"
},
{
"name": "CVE-2021-38115",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38115"
},
{
"name": "CVE-2025-38415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
},
{
"name": "CVE-2021-31879",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31879"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2020-8908",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8908"
},
{
"name": "CVE-2024-49887",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49887"
},
{
"name": "CVE-2025-22134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22134"
},
{
"name": "CVE-2021-35578",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35578"
},
{
"name": "CVE-2025-1215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1215"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2023-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1916"
},
{
"name": "CVE-2021-20309",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20309"
},
{
"name": "CVE-2022-29217",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29217"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2022-30634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30634"
},
{
"name": "CVE-2023-38472",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38472"
},
{
"name": "CVE-2024-56826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56826"
},
{
"name": "CVE-2017-12643",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12643"
},
{
"name": "CVE-2024-57953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57953"
},
{
"name": "CVE-2020-14583",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14583"
},
{
"name": "CVE-2025-24294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24294"
},
{
"name": "CVE-2023-48232",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48232"
},
{
"name": "CVE-2021-26720",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26720"
},
{
"name": "CVE-2025-54801",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54801"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2025-53054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53054"
},
{
"name": "CVE-2025-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21878"
},
{
"name": "CVE-2023-24756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24756"
},
{
"name": "CVE-2017-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3607"
},
{
"name": "CVE-2021-44716",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
},
{
"name": "CVE-2022-2520",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2520"
},
{
"name": "CVE-2022-21340",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21340"
},
{
"name": "CVE-2024-47874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47874"
},
{
"name": "CVE-2025-21670",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21670"
},
{
"name": "CVE-2025-9403",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9403"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2025-21739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21739"
},
{
"name": "CVE-2016-4074",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4074"
},
{
"name": "CVE-2024-0746",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0746"
},
{
"name": "CVE-2025-21775",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21775"
},
{
"name": "CVE-2024-12254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12254"
},
{
"name": "CVE-2025-21846",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21846"
},
{
"name": "CVE-2022-33099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-33099"
},
{
"name": "CVE-2023-45931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45931"
},
{
"name": "CVE-2025-8114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8114"
},
{
"name": "CVE-2025-38400",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
},
{
"name": "CVE-2023-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6004"
},
{
"name": "CVE-2025-32387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32387"
},
{
"name": "CVE-2024-26775",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26775"
},
{
"name": "CVE-2022-25309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25309"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-38136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
},
{
"name": "CVE-2024-38808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38808"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2024-12747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12747"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2023-41175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41175"
},
{
"name": "CVE-2023-48234",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48234"
},
{
"name": "CVE-2025-55212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55212"
},
{
"name": "CVE-2022-36087",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36087"
},
{
"name": "CVE-2022-32547",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32547"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2022-0351",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0351"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2022-21293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21293"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2022-26280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26280"
},
{
"name": "CVE-2025-37752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37752"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2023-7008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
},
{
"name": "CVE-2022-1354",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1354"
},
{
"name": "CVE-2023-24540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
},
{
"name": "CVE-2025-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21873"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2025-38048",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
},
{
"name": "CVE-2019-13147",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13147"
},
{
"name": "CVE-2025-50104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50104"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2020-2800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2800"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2018-11655",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11655"
},
{
"name": "CVE-2022-4415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
},
{
"name": "CVE-2022-2928",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2928"
},
{
"name": "CVE-2025-21765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21765"
},
{
"name": "CVE-2023-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3576"
},
{
"name": "CVE-2025-38477",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2025-61772",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61772"
},
{
"name": "CVE-2025-57803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57803"
},
{
"name": "CVE-2023-46246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46246"
},
{
"name": "CVE-2025-21782",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21782"
},
{
"name": "CVE-2023-31437",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31437"
},
{
"name": "CVE-2023-47039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47039"
},
{
"name": "CVE-2025-30722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30722"
},
{
"name": "CVE-2024-43802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43802"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2016-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2024-56827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56827"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2023-37769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37769"
},
{
"name": "CVE-2025-21926",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21926"
},
{
"name": "CVE-2022-21282",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21282"
},
{
"name": "CVE-2022-21349",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21349"
},
{
"name": "CVE-2020-29511",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29511"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2015-7697",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7697"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21742"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2022-43243",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43243"
},
{
"name": "CVE-2024-58002",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58002"
},
{
"name": "CVE-2017-16231",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-16231"
},
{
"name": "CVE-2025-38406",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
},
{
"name": "CVE-2025-50101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50101"
},
{
"name": "CVE-2025-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21930"
},
{
"name": "CVE-2021-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35942"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-5702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5702"
},
{
"name": "CVE-2025-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21870"
},
{
"name": "CVE-2017-9409",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-9409"
},
{
"name": "CVE-2023-24537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
},
{
"name": "CVE-2018-1000077",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000077"
},
{
"name": "CVE-2025-21892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21892"
},
{
"name": "CVE-2024-58052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58052"
},
{
"name": "CVE-2025-21944",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21944"
},
{
"name": "CVE-2025-21905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21905"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2016-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0689"
},
{
"name": "CVE-2025-38352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2024-54456",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54456"
},
{
"name": "CVE-2025-61748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61748"
},
{
"name": "CVE-2025-21920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21920"
},
{
"name": "CVE-2025-55554",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55554"
},
{
"name": "CVE-2024-43168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43168"
},
{
"name": "CVE-2014-8140",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8140"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-22016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22016"
},
{
"name": "CVE-2025-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4207"
},
{
"name": "CVE-2021-45346",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45346"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2022-0908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0908"
},
{
"name": "CVE-2025-38263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
},
{
"name": "CVE-2025-21667",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21667"
},
{
"name": "CVE-2025-9230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9230"
},
{
"name": "CVE-2024-46901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46901"
},
{
"name": "CVE-2023-49083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49083"
},
{
"name": "CVE-2025-21955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21955"
},
{
"name": "CVE-2025-8677",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8677"
},
{
"name": "CVE-2025-21773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21773"
},
{
"name": "CVE-2025-53040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53040"
},
{
"name": "CVE-2025-38218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
},
{
"name": "CVE-2023-45287",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
},
{
"name": "CVE-2025-53906",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53906"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2025-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1352"
},
{
"name": "CVE-2024-43167",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43167"
},
{
"name": "CVE-2021-28861",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28861"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2022-21248",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21248"
},
{
"name": "CVE-2021-33574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33574"
},
{
"name": "CVE-2018-1000035",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000035"
},
{
"name": "CVE-2021-40211",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40211"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2024-58001",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58001"
},
{
"name": "CVE-2025-38393",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
},
{
"name": "CVE-2024-26256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26256"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2019-18276",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18276"
},
{
"name": "CVE-2025-38618",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
},
{
"name": "CVE-2021-3326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3326"
},
{
"name": "CVE-2023-2283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2283"
},
{
"name": "CVE-2020-0499",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0499"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2025-3136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3136"
},
{
"name": "CVE-2025-55160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55160"
},
{
"name": "CVE-2025-21891",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21891"
},
{
"name": "CVE-2025-38249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2025-22013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22013"
},
{
"name": "CVE-2024-50157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50157"
},
{
"name": "CVE-2022-48703",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48703"
},
{
"name": "CVE-2025-38154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
},
{
"name": "CVE-2022-1674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1674"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2025-21858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21858"
},
{
"name": "CVE-2025-41249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41249"
},
{
"name": "CVE-2022-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30699"
},
{
"name": "CVE-2025-21672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21672"
},
{
"name": "CVE-2025-38389",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
},
{
"name": "CVE-2025-38448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
},
{
"name": "CVE-2022-48281",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48281"
},
{
"name": "CVE-2023-2426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2426"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2021-35564",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35564"
},
{
"name": "CVE-2024-57949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57949"
},
{
"name": "CVE-2025-1632",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1632"
},
{
"name": "CVE-2021-20176",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20176"
},
{
"name": "CVE-2025-21979",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21979"
},
{
"name": "CVE-2022-3278",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3278"
},
{
"name": "CVE-2022-30580",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30580"
},
{
"name": "CVE-2025-21821",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21821"
},
{
"name": "CVE-2022-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28321"
},
{
"name": "CVE-2025-55298",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55298"
},
{
"name": "CVE-2022-43241",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43241"
},
{
"name": "CVE-2017-3606",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3606"
},
{
"name": "CVE-2023-52969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52969"
},
{
"name": "CVE-2018-1000073",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000073"
},
{
"name": "CVE-2025-38052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
},
{
"name": "CVE-2025-38377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
},
{
"name": "CVE-2023-20883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20883"
},
{
"name": "CVE-2025-21733",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
},
{
"name": "CVE-2023-22656",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22656"
},
{
"name": "CVE-2025-46551",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46551"
},
{
"name": "CVE-2025-43965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43965"
},
{
"name": "CVE-2022-40090",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40090"
},
{
"name": "CVE-2021-36408",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36408"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-53045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53045"
},
{
"name": "CVE-2023-39327",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39327"
},
{
"name": "CVE-2017-18253",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18253"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2024-26462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26462"
},
{
"name": "CVE-2024-58053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58053"
},
{
"name": "CVE-2025-38516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-38462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
},
{
"name": "CVE-2025-38350",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
},
{
"name": "CVE-2025-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2018-13410",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13410"
},
{
"name": "CVE-2025-2099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2099"
},
{
"name": "CVE-2025-38262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
},
{
"name": "CVE-2025-6638",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6638"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2023-24531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24531"
},
{
"name": "CVE-2025-38138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
},
{
"name": "CVE-2021-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3610"
},
{
"name": "CVE-2024-58077",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58077"
},
{
"name": "CVE-2025-5283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5283"
},
{
"name": "CVE-2025-21754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
},
{
"name": "CVE-2024-12088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12088"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2025-38035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2021-44717",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44717"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2025-21960",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21960"
},
{
"name": "CVE-2025-38310",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2015-4786",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4786"
},
{
"name": "CVE-2020-14155",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14155"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2025-37963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
},
{
"name": "CVE-2022-43250",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43250"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2025-38226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
},
{
"name": "CVE-2025-4947",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4947"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2022-29804",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29804"
},
{
"name": "CVE-2023-38473",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38473"
},
{
"name": "CVE-2025-38443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2025-52099",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52099"
},
{
"name": "CVE-2023-43887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43887"
},
{
"name": "CVE-2025-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21967"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2021-24032",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24032"
},
{
"name": "CVE-2025-38439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2025-41254",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41254"
},
{
"name": "CVE-2022-21496",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21496"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2020-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2757"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2025-38145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
},
{
"name": "CVE-2022-2598",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2598"
},
{
"name": "CVE-2020-27829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27829"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2025-37948",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
},
{
"name": "CVE-2021-27645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27645"
},
{
"name": "CVE-2025-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21863"
},
{
"name": "CVE-2025-21856",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21856"
},
{
"name": "CVE-2025-53053",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53053"
},
{
"name": "CVE-2022-2509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2509"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2025-54388",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54388"
},
{
"name": "CVE-2025-21749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21749"
},
{
"name": "CVE-2017-6839",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6839"
},
{
"name": "CVE-2023-1906",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1906"
},
{
"name": "CVE-2025-40025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40025"
},
{
"name": "CVE-2025-38051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
},
{
"name": "CVE-2021-35556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35556"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2022-34526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34526"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2023-47471",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47471"
},
{
"name": "CVE-2022-2868",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2868"
},
{
"name": "CVE-2022-1771",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1771"
},
{
"name": "CVE-2025-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21945"
},
{
"name": "CVE-2021-32492",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32492"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2025-55005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55005"
},
{
"name": "CVE-2025-32955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32955"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-38044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
},
{
"name": "CVE-2022-1586",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1586"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2024-52616",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52616"
},
{
"name": "CVE-2025-38498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
},
{
"name": "CVE-2025-40015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40015"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2025-21673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21673"
},
{
"name": "CVE-2025-21829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21829"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2024-57999",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57999"
},
{
"name": "CVE-2018-16645",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16645"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2023-38039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38039"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2022-21443",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21443"
},
{
"name": "CVE-2025-21969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21969"
},
{
"name": "CVE-2025-38200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
},
{
"name": "CVE-2025-40007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40007"
},
{
"name": "CVE-2024-58072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58072"
},
{
"name": "CVE-2025-38273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
},
{
"name": "CVE-2025-38346",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
},
{
"name": "CVE-2025-55315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55315"
},
{
"name": "CVE-2018-11813",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11813"
},
{
"name": "CVE-2025-21722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21722"
},
{
"name": "CVE-2024-50379",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50379"
},
{
"name": "CVE-2021-35560",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35560"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2025-21793",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21793"
},
{
"name": "CVE-2022-2719",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2719"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2022-45873",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45873"
},
{
"name": "CVE-2023-34151",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34151"
},
{
"name": "CVE-2023-51384",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51384"
},
{
"name": "CVE-2021-43809",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43809"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2015-1606",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1606"
},
{
"name": "CVE-2025-21894",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21894"
},
{
"name": "CVE-2025-21919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21919"
},
{
"name": "CVE-2023-3896",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3896"
},
{
"name": "CVE-2023-2908",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2908"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2023-24534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
},
{
"name": "CVE-2025-21854",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21854"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2023-31486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31486"
},
{
"name": "CVE-2020-21599",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21599"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2013-0340",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0340"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
},
{
"name": "CVE-2023-32611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32611"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2015-20107",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-20107"
},
{
"name": "CVE-2023-39978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39978"
},
{
"name": "CVE-2024-34397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34397"
},
{
"name": "CVE-2025-38320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
},
{
"name": "CVE-2025-53057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53057"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2025-8177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8177"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2024-58083",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58083"
},
{
"name": "CVE-2021-20311",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20311"
},
{
"name": "CVE-2024-58055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58055"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2020-27618",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27618"
},
{
"name": "CVE-2024-57993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57993"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2023-6246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6246"
},
{
"name": "CVE-2021-20241",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20241"
},
{
"name": "CVE-2017-12674",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12674"
},
{
"name": "CVE-2023-0800",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0800"
},
{
"name": "CVE-2025-62171",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62171"
},
{
"name": "CVE-2025-38280",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
},
{
"name": "CVE-2023-5388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5388"
},
{
"name": "CVE-2018-1000078",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000078"
},
{
"name": "CVE-2020-2756",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2756"
},
{
"name": "CVE-2025-50950",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50950"
},
{
"name": "CVE-2020-21605",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21605"
},
{
"name": "CVE-2024-54534",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54534"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2025-38084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2022-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23219"
},
{
"name": "CVE-2017-1000476",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000476"
},
{
"name": "CVE-2015-2640",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2640"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2024-41123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41123"
},
{
"name": "CVE-2025-6921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6921"
},
{
"name": "CVE-2015-8863",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8863"
},
{
"name": "CVE-2022-21619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21619"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2023-5752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5752"
},
{
"name": "CVE-2018-11656",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11656"
},
{
"name": "CVE-2025-38103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
},
{
"name": "CVE-2022-2127",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2127"
},
{
"name": "CVE-2021-25217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25217"
},
{
"name": "CVE-2025-38514",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
},
{
"name": "CVE-2018-19876",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19876"
},
{
"name": "CVE-2025-61780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-61780"
},
{
"name": "CVE-2021-20310",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20310"
},
{
"name": "CVE-2021-20245",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20245"
},
{
"name": "CVE-2021-35561",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35561"
},
{
"name": "CVE-2025-21732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21732"
},
{
"name": "CVE-2025-38569",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38569"
},
{
"name": "CVE-2022-21476",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21476"
},
{
"name": "CVE-2023-22796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22796"
},
{
"name": "CVE-2025-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21875"
},
{
"name": "CVE-2023-0361",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0361"
},
{
"name": "CVE-2025-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
},
{
"name": "CVE-2021-40812",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40812"
},
{
"name": "CVE-2021-4217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4217"
},
{
"name": "CVE-2023-32643",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32643"
},
{
"name": "CVE-2023-27537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27537"
},
{
"name": "CVE-2025-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22015"
},
{
"name": "CVE-2025-53066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53066"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-29786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29786"
},
{
"name": "CVE-2025-21832",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21832"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-24784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
},
{
"name": "CVE-2022-27780",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27780"
},
{
"name": "CVE-2018-9135",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9135"
},
{
"name": "CVE-2025-38410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2024-52316",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52316"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2021-39212",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39212"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2024-58014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58014"
},
{
"name": "CVE-2025-21680",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2017-12433",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12433"
},
{
"name": "CVE-2025-21924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21924"
},
{
"name": "CVE-2021-3574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3574"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2022-21541",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21541"
},
{
"name": "CVE-2025-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22227"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-58006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58006"
},
{
"name": "CVE-2025-21710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21710"
},
{
"name": "CVE-2022-21360",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21360"
},
{
"name": "CVE-2025-22088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22088"
},
{
"name": "CVE-2025-38460",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
},
{
"name": "CVE-2022-27664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
},
{
"name": "CVE-2022-25858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25858"
},
{
"name": "CVE-2022-21296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21296"
},
{
"name": "CVE-2022-48303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
},
{
"name": "CVE-2025-38345",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
},
{
"name": "CVE-2022-21540",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21540"
},
{
"name": "CVE-2025-21815",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21815"
},
{
"name": "CVE-2025-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50083"
},
{
"name": "CVE-2024-37371",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37371"
},
{
"name": "CVE-2017-6836",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6836"
},
{
"name": "CVE-2021-3500",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3500"
},
{
"name": "CVE-2022-25310",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25310"
},
{
"name": "CVE-2023-38545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38545"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2021-20251",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20251"
},
{
"name": "CVE-2025-21669",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2021-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33621"
},
{
"name": "CVE-2025-57807",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-57807"
},
{
"name": "CVE-2025-38231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
},
{
"name": "CVE-2022-26488",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26488"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2024-49761",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49761"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2025-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3777"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"name": "CVE-2018-18384",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-18384"
},
{
"name": "CVE-2024-58080",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58080"
},
{
"name": "CVE-2025-21744",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21744"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2023-32665",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32665"
},
{
"name": "CVE-2025-31498",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31498"
},
{
"name": "CVE-2022-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30698"
},
{
"name": "CVE-2023-31438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31438"
},
{
"name": "CVE-2024-57986",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57986"
},
{
"name": "CVE-2021-37750",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37750"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2021-20244",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20244"
},
{
"name": "CVE-2025-38181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
},
{
"name": "CVE-2025-21835",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21835"
},
{
"name": "CVE-2025-38391",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
},
{
"name": "CVE-2025-11411",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11411"
},
{
"name": "CVE-2020-14577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14577"
},
{
"name": "CVE-2022-3570",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3570"
},
{
"name": "CVE-2016-9844",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9844"
},
{
"name": "CVE-2019-13136",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13136"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2021-36222",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-36222"
},
{
"name": "CVE-2021-3941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3941"
},
{
"name": "CVE-2022-0561",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0561"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2025-21811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21811"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2025-11226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11226"
}
],
"initial_release_date": "2025-11-06T00:00:00",
"last_revision_date": "2025-11-06T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0969",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-11-06T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36320",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36320"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36423",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36423"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2022-19",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36364"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36351"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36424",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36424"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36412",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36412"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36388",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36388"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36426",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36426"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36411",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36411"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36357",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36357"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36408",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36408"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36349",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36349"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36414",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36414"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36397",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36397"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36389",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36389"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36398",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36398"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36380",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36380"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-41",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36407"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36362",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36362"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36413",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36413"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36384",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36384"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36379",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36379"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36400",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36400"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36377",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36377"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36368",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36368"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36418",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36418"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36420",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36420"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36391",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36391"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36392",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36392"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36353",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36353"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-14",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36356"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36422",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36422"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36381",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36381"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36421",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36421"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36416",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36416"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-86",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36415"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36403",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36403"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36347",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36347"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36383",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36383"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36410",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36410"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36352",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36352"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36394",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36394"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36354",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36354"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36399",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36399"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36350"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36419",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36419"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-85",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36401"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2022-19",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36365"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36405",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36405"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2018-27",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36367"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36395",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36395"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36387",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36387"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36363",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36363"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36385",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36385"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36409",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36409"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36359"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36348",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36348"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36386",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36386"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36417",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36417"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36425",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36425"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2018-27",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36366"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-44",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36360"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36355",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36355"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-53",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36358"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36396",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36396"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36378",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36378"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36382",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36382"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36404",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36404"
},
{
"published_at": "2025-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2024-44",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36361"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36402",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36402"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36393",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36393"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36406",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36406"
},
{
"published_at": "2025-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36390",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36390"
}
]
}
msrc_cve-2025-4565
Vulnerability from csaf_microsoft
Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-4565 Unbounded recursion in Python Protobuf - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-4565.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Unbounded recursion in Python Protobuf",
"tracking": {
"current_release_date": "2025-08-14T00:00:00.000Z",
"generator": {
"date": "2025-10-20T03:23:37.592Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-4565",
"initial_release_date": "2025-06-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-07-11T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2025-07-29T00:00:00.000Z",
"legacy_version": "2",
"number": "2",
"summary": "Added protobuf to CBL-Mariner 2.0\nAdded protobuf to Azure Linux 3.0"
},
{
"date": "2025-08-07T00:00:00.000Z",
"legacy_version": "2.1",
"number": "3",
"summary": "Added protobuf to CBL-Mariner 2.0\nAdded protobuf to Azure Linux 3.0"
},
{
"date": "2025-08-14T00:00:00.000Z",
"legacy_version": "2.2",
"number": "4",
"summary": "Added protobuf to CBL-Mariner 2.0\nAdded protobuf to Azure Linux 3.0"
}
],
"status": "final",
"version": "4"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
},
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccm2 protobuf 3.17.3-4",
"product": {
"name": "\u003ccm2 protobuf 3.17.3-4",
"product_id": "9"
}
},
{
"category": "product_version",
"name": "cm2 protobuf 3.17.3-4",
"product": {
"name": "cm2 protobuf 3.17.3-4",
"product_id": "19556"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 protobuf 25.3-5",
"product": {
"name": "\u003cazl3 protobuf 25.3-5",
"product_id": "8"
}
},
{
"category": "product_version",
"name": "azl3 protobuf 25.3-5",
"product": {
"name": "azl3 protobuf 25.3-5",
"product_id": "19602"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 protobuf 3.17.3-4",
"product": {
"name": "\u003ccbl2 protobuf 3.17.3-4",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "cbl2 protobuf 3.17.3-4",
"product": {
"name": "cbl2 protobuf 3.17.3-4",
"product_id": "20332"
}
}
],
"category": "product_name",
"name": "protobuf"
},
{
"category": "product_name",
"name": "cbl2 keras 2.11.0-3",
"product": {
"name": "cbl2 keras 2.11.0-3",
"product_id": "2"
}
},
{
"category": "product_name",
"name": "azl3 grpc 1.62.3-1",
"product": {
"name": "azl3 grpc 1.62.3-1",
"product_id": "12"
}
},
{
"category": "product_name",
"name": "cbl2 python-tensorboard 2.11.0-3",
"product": {
"name": "cbl2 python-tensorboard 2.11.0-3",
"product_id": "5"
}
},
{
"category": "product_name",
"name": "azl3 mysql 8.0.41-1",
"product": {
"name": "azl3 mysql 8.0.41-1",
"product_id": "13"
}
},
{
"category": "product_name",
"name": "cbl2 pytorch 2.0.0-9",
"product": {
"name": "cbl2 pytorch 2.0.0-9",
"product_id": "3"
}
},
{
"category": "product_name",
"name": "cbl2 tensorflow 2.11.1-2",
"product": {
"name": "cbl2 tensorflow 2.11.1-2",
"product_id": "7"
}
},
{
"category": "product_name",
"name": "azl3 pytorch 2.2.2-7",
"product": {
"name": "azl3 pytorch 2.2.2-7",
"product_id": "10"
}
},
{
"category": "product_name",
"name": "azl3 tensorflow 2.16.1-9",
"product": {
"name": "azl3 tensorflow 2.16.1-9",
"product_id": "11"
}
},
{
"category": "product_name",
"name": "cbl2 grpc 1.42.0-11",
"product": {
"name": "cbl2 grpc 1.42.0-11",
"product_id": "4"
}
},
{
"category": "product_name",
"name": "azl3 python-tensorboard 2.16.2-6",
"product": {
"name": "azl3 python-tensorboard 2.16.2-6",
"product_id": "6"
}
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccm2 protobuf 3.17.3-4 as a component of CBL Mariner 2.0",
"product_id": "17086-9"
},
"product_reference": "9",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cm2 protobuf 3.17.3-4 as a component of CBL Mariner 2.0",
"product_id": "19556-17086"
},
"product_reference": "19556",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 protobuf 25.3-5 as a component of Azure Linux 3.0",
"product_id": "17084-8"
},
"product_reference": "8",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 protobuf 25.3-5 as a component of Azure Linux 3.0",
"product_id": "19602-17084"
},
"product_reference": "19602",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 keras 2.11.0-3 as a component of CBL Mariner 2.0",
"product_id": "17086-2"
},
"product_reference": "2",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 grpc 1.62.3-1 as a component of Azure Linux 3.0",
"product_id": "17084-12"
},
"product_reference": "12",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 python-tensorboard 2.11.0-3 as a component of CBL Mariner 2.0",
"product_id": "17086-5"
},
"product_reference": "5",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 mysql 8.0.41-1 as a component of Azure Linux 3.0",
"product_id": "17084-13"
},
"product_reference": "13",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 pytorch 2.0.0-9 as a component of CBL Mariner 2.0",
"product_id": "17086-3"
},
"product_reference": "3",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 tensorflow 2.11.1-2 as a component of CBL Mariner 2.0",
"product_id": "17086-7"
},
"product_reference": "7",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 pytorch 2.2.2-7 as a component of Azure Linux 3.0",
"product_id": "17084-10"
},
"product_reference": "10",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 tensorflow 2.16.1-9 as a component of Azure Linux 3.0",
"product_id": "17084-11"
},
"product_reference": "11",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 grpc 1.42.0-11 as a component of CBL Mariner 2.0",
"product_id": "17086-4"
},
"product_reference": "4",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 protobuf 3.17.3-4 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 protobuf 3.17.3-4 as a component of CBL Mariner 2.0",
"product_id": "20332-17086"
},
"product_reference": "20332",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 python-tensorboard 2.16.2-6 as a component of Azure Linux 3.0",
"product_id": "17084-6"
},
"product_reference": "6",
"relates_to_product_reference": "17084"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4565",
"cwe": {
"id": "CWE-674",
"name": "Uncontrolled Recursion"
},
"flags": [
{
"label": "component_not_present",
"product_ids": [
"17086-2",
"17084-12",
"17086-5",
"17084-13",
"17086-3",
"17086-7",
"17084-10",
"17084-11",
"17086-4",
"17084-6"
]
}
],
"notes": [
{
"category": "general",
"text": "Google",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"19556-17086",
"19602-17084",
"20332-17086"
],
"known_affected": [
"17086-9",
"17084-8",
"17086-1"
],
"known_not_affected": [
"17086-2",
"17084-12",
"17086-5",
"17084-13",
"17086-3",
"17086-7",
"17084-10",
"17084-11",
"17086-4",
"17084-6"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-4565 Unbounded recursion in Python Protobuf - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-4565.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-11T00:00:00.000Z",
"details": "3.17.3-4:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-9",
"17086-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-07-11T00:00:00.000Z",
"details": "25.3-5:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-8"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalsScore": 0.0,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 5.3,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"17086-9",
"17084-8",
"17086-1"
]
}
],
"title": "Unbounded recursion in Python Protobuf"
}
]
}
opensuse-su-2025:15265-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "libprotobuf-lite31_1_0-31.1-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the libprotobuf-lite31_1_0-31.1-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15265",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15265-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4565 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4565/"
}
],
"title": "libprotobuf-lite31_1_0-31.1-1.1 on GA media",
"tracking": {
"current_release_date": "2025-07-03T00:00:00Z",
"generator": {
"date": "2025-07-03T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15265-1",
"initial_release_date": "2025-07-03T00:00:00Z",
"revision_history": [
{
"date": "2025-07-03T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite31_1_0-31.1-1.1.aarch64",
"product": {
"name": "libprotobuf-lite31_1_0-31.1-1.1.aarch64",
"product_id": "libprotobuf-lite31_1_0-31.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libprotobuf-lite31_1_0-32bit-31.1-1.1.aarch64",
"product": {
"name": "libprotobuf-lite31_1_0-32bit-31.1-1.1.aarch64",
"product_id": "libprotobuf-lite31_1_0-32bit-31.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libprotobuf31_1_0-31.1-1.1.aarch64",
"product": {
"name": "libprotobuf31_1_0-31.1-1.1.aarch64",
"product_id": "libprotobuf31_1_0-31.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libprotobuf31_1_0-32bit-31.1-1.1.aarch64",
"product": {
"name": "libprotobuf31_1_0-32bit-31.1-1.1.aarch64",
"product_id": "libprotobuf31_1_0-32bit-31.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libprotoc31_1_0-31.1-1.1.aarch64",
"product": {
"name": "libprotoc31_1_0-31.1-1.1.aarch64",
"product_id": "libprotoc31_1_0-31.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libprotoc31_1_0-32bit-31.1-1.1.aarch64",
"product": {
"name": "libprotoc31_1_0-32bit-31.1-1.1.aarch64",
"product_id": "libprotoc31_1_0-32bit-31.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libutf8_range-31_1_0-31.1-1.1.aarch64",
"product": {
"name": "libutf8_range-31_1_0-31.1-1.1.aarch64",
"product_id": "libutf8_range-31_1_0-31.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "libutf8_range-31_1_0-32bit-31.1-1.1.aarch64",
"product": {
"name": "libutf8_range-31_1_0-32bit-31.1-1.1.aarch64",
"product_id": "libutf8_range-31_1_0-32bit-31.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "protobuf-devel-31.1-1.1.aarch64",
"product": {
"name": "protobuf-devel-31.1-1.1.aarch64",
"product_id": "protobuf-devel-31.1-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite31_1_0-31.1-1.1.ppc64le",
"product": {
"name": "libprotobuf-lite31_1_0-31.1-1.1.ppc64le",
"product_id": "libprotobuf-lite31_1_0-31.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libprotobuf-lite31_1_0-32bit-31.1-1.1.ppc64le",
"product": {
"name": "libprotobuf-lite31_1_0-32bit-31.1-1.1.ppc64le",
"product_id": "libprotobuf-lite31_1_0-32bit-31.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libprotobuf31_1_0-31.1-1.1.ppc64le",
"product": {
"name": "libprotobuf31_1_0-31.1-1.1.ppc64le",
"product_id": "libprotobuf31_1_0-31.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libprotobuf31_1_0-32bit-31.1-1.1.ppc64le",
"product": {
"name": "libprotobuf31_1_0-32bit-31.1-1.1.ppc64le",
"product_id": "libprotobuf31_1_0-32bit-31.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libprotoc31_1_0-31.1-1.1.ppc64le",
"product": {
"name": "libprotoc31_1_0-31.1-1.1.ppc64le",
"product_id": "libprotoc31_1_0-31.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libprotoc31_1_0-32bit-31.1-1.1.ppc64le",
"product": {
"name": "libprotoc31_1_0-32bit-31.1-1.1.ppc64le",
"product_id": "libprotoc31_1_0-32bit-31.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libutf8_range-31_1_0-31.1-1.1.ppc64le",
"product": {
"name": "libutf8_range-31_1_0-31.1-1.1.ppc64le",
"product_id": "libutf8_range-31_1_0-31.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libutf8_range-31_1_0-32bit-31.1-1.1.ppc64le",
"product": {
"name": "libutf8_range-31_1_0-32bit-31.1-1.1.ppc64le",
"product_id": "libutf8_range-31_1_0-32bit-31.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "protobuf-devel-31.1-1.1.ppc64le",
"product": {
"name": "protobuf-devel-31.1-1.1.ppc64le",
"product_id": "protobuf-devel-31.1-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite31_1_0-31.1-1.1.s390x",
"product": {
"name": "libprotobuf-lite31_1_0-31.1-1.1.s390x",
"product_id": "libprotobuf-lite31_1_0-31.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libprotobuf-lite31_1_0-32bit-31.1-1.1.s390x",
"product": {
"name": "libprotobuf-lite31_1_0-32bit-31.1-1.1.s390x",
"product_id": "libprotobuf-lite31_1_0-32bit-31.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libprotobuf31_1_0-31.1-1.1.s390x",
"product": {
"name": "libprotobuf31_1_0-31.1-1.1.s390x",
"product_id": "libprotobuf31_1_0-31.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libprotobuf31_1_0-32bit-31.1-1.1.s390x",
"product": {
"name": "libprotobuf31_1_0-32bit-31.1-1.1.s390x",
"product_id": "libprotobuf31_1_0-32bit-31.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libprotoc31_1_0-31.1-1.1.s390x",
"product": {
"name": "libprotoc31_1_0-31.1-1.1.s390x",
"product_id": "libprotoc31_1_0-31.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libprotoc31_1_0-32bit-31.1-1.1.s390x",
"product": {
"name": "libprotoc31_1_0-32bit-31.1-1.1.s390x",
"product_id": "libprotoc31_1_0-32bit-31.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libutf8_range-31_1_0-31.1-1.1.s390x",
"product": {
"name": "libutf8_range-31_1_0-31.1-1.1.s390x",
"product_id": "libutf8_range-31_1_0-31.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "libutf8_range-31_1_0-32bit-31.1-1.1.s390x",
"product": {
"name": "libutf8_range-31_1_0-32bit-31.1-1.1.s390x",
"product_id": "libutf8_range-31_1_0-32bit-31.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "protobuf-devel-31.1-1.1.s390x",
"product": {
"name": "protobuf-devel-31.1-1.1.s390x",
"product_id": "protobuf-devel-31.1-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libprotobuf-lite31_1_0-31.1-1.1.x86_64",
"product": {
"name": "libprotobuf-lite31_1_0-31.1-1.1.x86_64",
"product_id": "libprotobuf-lite31_1_0-31.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotobuf-lite31_1_0-32bit-31.1-1.1.x86_64",
"product": {
"name": "libprotobuf-lite31_1_0-32bit-31.1-1.1.x86_64",
"product_id": "libprotobuf-lite31_1_0-32bit-31.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotobuf31_1_0-31.1-1.1.x86_64",
"product": {
"name": "libprotobuf31_1_0-31.1-1.1.x86_64",
"product_id": "libprotobuf31_1_0-31.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotobuf31_1_0-32bit-31.1-1.1.x86_64",
"product": {
"name": "libprotobuf31_1_0-32bit-31.1-1.1.x86_64",
"product_id": "libprotobuf31_1_0-32bit-31.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotoc31_1_0-31.1-1.1.x86_64",
"product": {
"name": "libprotoc31_1_0-31.1-1.1.x86_64",
"product_id": "libprotoc31_1_0-31.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libprotoc31_1_0-32bit-31.1-1.1.x86_64",
"product": {
"name": "libprotoc31_1_0-32bit-31.1-1.1.x86_64",
"product_id": "libprotoc31_1_0-32bit-31.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libutf8_range-31_1_0-31.1-1.1.x86_64",
"product": {
"name": "libutf8_range-31_1_0-31.1-1.1.x86_64",
"product_id": "libutf8_range-31_1_0-31.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "libutf8_range-31_1_0-32bit-31.1-1.1.x86_64",
"product": {
"name": "libutf8_range-31_1_0-32bit-31.1-1.1.x86_64",
"product_id": "libutf8_range-31_1_0-32bit-31.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "protobuf-devel-31.1-1.1.x86_64",
"product": {
"name": "protobuf-devel-31.1-1.1.x86_64",
"product_id": "protobuf-devel-31.1-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite31_1_0-31.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotobuf-lite31_1_0-31.1-1.1.aarch64"
},
"product_reference": "libprotobuf-lite31_1_0-31.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite31_1_0-31.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotobuf-lite31_1_0-31.1-1.1.ppc64le"
},
"product_reference": "libprotobuf-lite31_1_0-31.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite31_1_0-31.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotobuf-lite31_1_0-31.1-1.1.s390x"
},
"product_reference": "libprotobuf-lite31_1_0-31.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite31_1_0-31.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotobuf-lite31_1_0-31.1-1.1.x86_64"
},
"product_reference": "libprotobuf-lite31_1_0-31.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite31_1_0-32bit-31.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotobuf-lite31_1_0-32bit-31.1-1.1.aarch64"
},
"product_reference": "libprotobuf-lite31_1_0-32bit-31.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite31_1_0-32bit-31.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotobuf-lite31_1_0-32bit-31.1-1.1.ppc64le"
},
"product_reference": "libprotobuf-lite31_1_0-32bit-31.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite31_1_0-32bit-31.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotobuf-lite31_1_0-32bit-31.1-1.1.s390x"
},
"product_reference": "libprotobuf-lite31_1_0-32bit-31.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf-lite31_1_0-32bit-31.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotobuf-lite31_1_0-32bit-31.1-1.1.x86_64"
},
"product_reference": "libprotobuf-lite31_1_0-32bit-31.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf31_1_0-31.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotobuf31_1_0-31.1-1.1.aarch64"
},
"product_reference": "libprotobuf31_1_0-31.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf31_1_0-31.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotobuf31_1_0-31.1-1.1.ppc64le"
},
"product_reference": "libprotobuf31_1_0-31.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf31_1_0-31.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotobuf31_1_0-31.1-1.1.s390x"
},
"product_reference": "libprotobuf31_1_0-31.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf31_1_0-31.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotobuf31_1_0-31.1-1.1.x86_64"
},
"product_reference": "libprotobuf31_1_0-31.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf31_1_0-32bit-31.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotobuf31_1_0-32bit-31.1-1.1.aarch64"
},
"product_reference": "libprotobuf31_1_0-32bit-31.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf31_1_0-32bit-31.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotobuf31_1_0-32bit-31.1-1.1.ppc64le"
},
"product_reference": "libprotobuf31_1_0-32bit-31.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf31_1_0-32bit-31.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotobuf31_1_0-32bit-31.1-1.1.s390x"
},
"product_reference": "libprotobuf31_1_0-32bit-31.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotobuf31_1_0-32bit-31.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotobuf31_1_0-32bit-31.1-1.1.x86_64"
},
"product_reference": "libprotobuf31_1_0-32bit-31.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc31_1_0-31.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotoc31_1_0-31.1-1.1.aarch64"
},
"product_reference": "libprotoc31_1_0-31.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc31_1_0-31.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotoc31_1_0-31.1-1.1.ppc64le"
},
"product_reference": "libprotoc31_1_0-31.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc31_1_0-31.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotoc31_1_0-31.1-1.1.s390x"
},
"product_reference": "libprotoc31_1_0-31.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc31_1_0-31.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotoc31_1_0-31.1-1.1.x86_64"
},
"product_reference": "libprotoc31_1_0-31.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc31_1_0-32bit-31.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotoc31_1_0-32bit-31.1-1.1.aarch64"
},
"product_reference": "libprotoc31_1_0-32bit-31.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc31_1_0-32bit-31.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotoc31_1_0-32bit-31.1-1.1.ppc64le"
},
"product_reference": "libprotoc31_1_0-32bit-31.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc31_1_0-32bit-31.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotoc31_1_0-32bit-31.1-1.1.s390x"
},
"product_reference": "libprotoc31_1_0-32bit-31.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libprotoc31_1_0-32bit-31.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libprotoc31_1_0-32bit-31.1-1.1.x86_64"
},
"product_reference": "libprotoc31_1_0-32bit-31.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libutf8_range-31_1_0-31.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libutf8_range-31_1_0-31.1-1.1.aarch64"
},
"product_reference": "libutf8_range-31_1_0-31.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libutf8_range-31_1_0-31.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libutf8_range-31_1_0-31.1-1.1.ppc64le"
},
"product_reference": "libutf8_range-31_1_0-31.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libutf8_range-31_1_0-31.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libutf8_range-31_1_0-31.1-1.1.s390x"
},
"product_reference": "libutf8_range-31_1_0-31.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libutf8_range-31_1_0-31.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libutf8_range-31_1_0-31.1-1.1.x86_64"
},
"product_reference": "libutf8_range-31_1_0-31.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libutf8_range-31_1_0-32bit-31.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libutf8_range-31_1_0-32bit-31.1-1.1.aarch64"
},
"product_reference": "libutf8_range-31_1_0-32bit-31.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libutf8_range-31_1_0-32bit-31.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libutf8_range-31_1_0-32bit-31.1-1.1.ppc64le"
},
"product_reference": "libutf8_range-31_1_0-32bit-31.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libutf8_range-31_1_0-32bit-31.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libutf8_range-31_1_0-32bit-31.1-1.1.s390x"
},
"product_reference": "libutf8_range-31_1_0-32bit-31.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libutf8_range-31_1_0-32bit-31.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:libutf8_range-31_1_0-32bit-31.1-1.1.x86_64"
},
"product_reference": "libutf8_range-31_1_0-32bit-31.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-devel-31.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:protobuf-devel-31.1-1.1.aarch64"
},
"product_reference": "protobuf-devel-31.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-devel-31.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:protobuf-devel-31.1-1.1.ppc64le"
},
"product_reference": "protobuf-devel-31.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-devel-31.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:protobuf-devel-31.1-1.1.s390x"
},
"product_reference": "protobuf-devel-31.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "protobuf-devel-31.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:protobuf-devel-31.1-1.1.x86_64"
},
"product_reference": "protobuf-devel-31.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4565",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4565"
}
],
"notes": [
{
"category": "general",
"text": "Any project that uses Protobuf Pure-Python backend to parse untrusted Protocol Buffers data containing an arbitrary number of recursive groups, recursive messages or a series of SGROUP tags can be corrupted by exceeding the Python recursion limit. This can result in a Denial of service by crashing the application with a RecursionError. We recommend upgrading to version =\u003e6.31.1 or beyond commit 17838beda2943d08b8a9d4df5b68f5f04f26d901",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-32bit-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-32bit-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-32bit-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-32bit-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libprotobuf31_1_0-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotobuf31_1_0-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotobuf31_1_0-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotobuf31_1_0-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libprotobuf31_1_0-32bit-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotobuf31_1_0-32bit-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotobuf31_1_0-32bit-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotobuf31_1_0-32bit-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libprotoc31_1_0-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotoc31_1_0-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotoc31_1_0-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotoc31_1_0-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libprotoc31_1_0-32bit-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotoc31_1_0-32bit-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotoc31_1_0-32bit-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotoc31_1_0-32bit-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libutf8_range-31_1_0-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libutf8_range-31_1_0-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libutf8_range-31_1_0-31.1-1.1.s390x",
"openSUSE Tumbleweed:libutf8_range-31_1_0-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libutf8_range-31_1_0-32bit-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libutf8_range-31_1_0-32bit-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libutf8_range-31_1_0-32bit-31.1-1.1.s390x",
"openSUSE Tumbleweed:libutf8_range-31_1_0-32bit-31.1-1.1.x86_64",
"openSUSE Tumbleweed:protobuf-devel-31.1-1.1.aarch64",
"openSUSE Tumbleweed:protobuf-devel-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:protobuf-devel-31.1-1.1.s390x",
"openSUSE Tumbleweed:protobuf-devel-31.1-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4565",
"url": "https://www.suse.com/security/cve/CVE-2025-4565"
},
{
"category": "external",
"summary": "SUSE Bug 1244663 for CVE-2025-4565",
"url": "https://bugzilla.suse.com/1244663"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-32bit-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-32bit-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-32bit-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-32bit-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libprotobuf31_1_0-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotobuf31_1_0-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotobuf31_1_0-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotobuf31_1_0-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libprotobuf31_1_0-32bit-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotobuf31_1_0-32bit-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotobuf31_1_0-32bit-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotobuf31_1_0-32bit-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libprotoc31_1_0-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotoc31_1_0-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotoc31_1_0-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotoc31_1_0-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libprotoc31_1_0-32bit-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotoc31_1_0-32bit-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotoc31_1_0-32bit-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotoc31_1_0-32bit-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libutf8_range-31_1_0-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libutf8_range-31_1_0-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libutf8_range-31_1_0-31.1-1.1.s390x",
"openSUSE Tumbleweed:libutf8_range-31_1_0-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libutf8_range-31_1_0-32bit-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libutf8_range-31_1_0-32bit-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libutf8_range-31_1_0-32bit-31.1-1.1.s390x",
"openSUSE Tumbleweed:libutf8_range-31_1_0-32bit-31.1-1.1.x86_64",
"openSUSE Tumbleweed:protobuf-devel-31.1-1.1.aarch64",
"openSUSE Tumbleweed:protobuf-devel-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:protobuf-devel-31.1-1.1.s390x",
"openSUSE Tumbleweed:protobuf-devel-31.1-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-32bit-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-32bit-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-32bit-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotobuf-lite31_1_0-32bit-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libprotobuf31_1_0-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotobuf31_1_0-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotobuf31_1_0-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotobuf31_1_0-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libprotobuf31_1_0-32bit-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotobuf31_1_0-32bit-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotobuf31_1_0-32bit-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotobuf31_1_0-32bit-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libprotoc31_1_0-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotoc31_1_0-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotoc31_1_0-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotoc31_1_0-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libprotoc31_1_0-32bit-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libprotoc31_1_0-32bit-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libprotoc31_1_0-32bit-31.1-1.1.s390x",
"openSUSE Tumbleweed:libprotoc31_1_0-32bit-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libutf8_range-31_1_0-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libutf8_range-31_1_0-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libutf8_range-31_1_0-31.1-1.1.s390x",
"openSUSE Tumbleweed:libutf8_range-31_1_0-31.1-1.1.x86_64",
"openSUSE Tumbleweed:libutf8_range-31_1_0-32bit-31.1-1.1.aarch64",
"openSUSE Tumbleweed:libutf8_range-31_1_0-32bit-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:libutf8_range-31_1_0-32bit-31.1-1.1.s390x",
"openSUSE Tumbleweed:libutf8_range-31_1_0-32bit-31.1-1.1.x86_64",
"openSUSE Tumbleweed:protobuf-devel-31.1-1.1.aarch64",
"openSUSE Tumbleweed:protobuf-devel-31.1-1.1.ppc64le",
"openSUSE Tumbleweed:protobuf-devel-31.1-1.1.s390x",
"openSUSE Tumbleweed:protobuf-devel-31.1-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-03T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-4565"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.